Windows Analysis Report
PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf

Overview

General Information

Sample name: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf
Analysis ID: 1428613
MD5: 8d45ff48b20ee98831d513e8decfecf3
SHA1: c5156564aa09fa3a95327f7c2def31e56ecb77e6
SHA256: ca81bc91d210e18d348d7c8c22d7f05acf8a03e16a1146cc3924f80afabe3c6d
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 60%

Signatures

HTML body contains low number of good links
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://privacyportal-de.onetrust.com/webform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-be4a-482e-929a-0d8d2ab29df8 HTTP Parser: Number of links: 0
Source: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe&co=aHR0cHM6Ly93d3cucGFnb3BhLml0OjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&theme=light&size=invisible&badge=bottomright&cb=bgzsa78bv8fm HTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe HTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe HTTP Parser: No favicon
Source: https://www.youtube.com/embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1 HTTP Parser: No favicon
Source: https://www.youtube.com/embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1 HTTP Parser: No favicon
Source: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe&co=aHR0cHM6Ly93d3cucGFnb3BhLml0OjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&theme=light&size=invisible&badge=bottomright&cb=vu6r8zeu4siz HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfiqCUUAAAAAGzo0BG2sKBIF-oZVi1_rXgUm5xn&co=aHR0cHM6Ly9wcml2YWN5cG9ydGFsLWRlLm9uZXRydXN0LmNvbTo0NDM.&hl=it&type=image&v=rz4DvU-cY2JYCwHSTck0_qm-&theme=light&size=normal&cb=xv64bb95649y HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=it&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LfiqCUUAAAAAGzo0BG2sKBIF-oZVi1_rXgUm5xn HTTP Parser: No favicon
Source: https://privacyportal-de.onetrust.com/webform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-be4a-482e-929a-0d8d2ab29df8 HTTP Parser: No <meta name="author".. found
Source: https://privacyportal-de.onetrust.com/webform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-be4a-482e-929a-0d8d2ab29df8 HTTP Parser: No <meta name="author".. found
Source: https://privacyportal-de.onetrust.com/webform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-be4a-482e-929a-0d8d2ab29df8 HTTP Parser: No <meta name="copyright".. found
Source: https://privacyportal-de.onetrust.com/webform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-be4a-482e-929a-0d8d2ab29df8 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49771 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.9:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.9:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.9:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.9:49942 version: TLS 1.2
Source: Binary string: g.k.setPlaybackQualityRange=function(a,b,c){var d=g.OT(this.app,this.playerType);d&&g.Pdb(d,g.jP(a,b||a,!0,"m"),!0,c)}; source: chromecache_632.7.dr
Source: Binary string: g.Pdb=function(a,b,c,d){a.videoData.Qz=b;if(a.Lf&&c){c=a.pk;var e=a.Lf;if(e.j.j){var f=fP(),h=e.j.videoInfos[0].video.j;if(!(f>h&&0!==h&&b.j===h)){var l;f=gbb(c,null==(l=e.j)?void 0:l.videoInfos);l=c.oa.getPlaybackRate();1<l&&f&&(l=zRa(c.W.G,e.j.videoInfos,l),0!==b.j&&l<b.j&&c.oa.setPlaybackRate(1));var m,n;b=g.wK[mP(b)];e=(null==(m=e.videoData.B)?void 0:null==(n=m.video)?void 0:n.j)||0;g.qC("yt-player-quality",{quality:b,previousQuality:e},31104E3);c.W.schedule.policy.C=480<=fP();if(c.L("html5_exponential_memory_for_sticky")){m= source: chromecache_632.7.dr
Source: Joe Sandbox View IP Address: 13.107.246.41 13.107.246.41
Source: Joe Sandbox View IP Address: 13.107.246.41 13.107.246.41
Source: Joe Sandbox View IP Address: 104.18.32.137 104.18.32.137
Source: Joe Sandbox View IP Address: 185.199.109.133 185.199.109.133
Source: Joe Sandbox View IP Address: 107.22.247.231 107.22.247.231
Source: Joe Sandbox View JA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown HTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49771 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 107.22.247.231
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 184.25.164.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.25.164.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.25.164.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.25.164.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.25.164.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.25.164.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.25.164.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.25.164.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.25.164.138
Source: global traffic HTTP traffic detected: GET /?aar=VUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vendor-YBW9EVVK.css HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/index-Bot8PCK2.css HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onetrust/notice-script/otnotice-1.0.min.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/config.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/index-Qe_F4TX3.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vendor-CdGiGW1S.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: fdf9e666-cbf4-4e86-8c83-d46a601e2046x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /conf/config.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/it/common.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /icons/favicon-32x32.png HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /locales/it/notifiche.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /icons/android-chrome-192x192.png HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /conf/config.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /icons/favicon-32x32.png HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/it/common.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/8d53193a-e4c2-44e5-9fb7-01f08007d083.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/it/notifiche.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /icons/android-chrome-192x192.png HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/8d53193a-e4c2-44e5-9fb7-01f08007d083.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/titillium-web-latin-700-normal-Di5EoujO.woff2 HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/titillium-web-latin-600-normal-DHyIPOJp.woff2 HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/titillium-web-latin-400-normal-CZgtkewL.woff2 HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/otBannerSdk.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/products.json HTTP/1.1Host: selfcare.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://imprese.notifichedigitali.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/it.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/otFlat.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/otCommonStyles.css HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/it.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy
Source: global traffic HTTP traffic detected: GET /assets/products.json HTTP/1.1Host: selfcare.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/otFlat.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/otCommonStyles.css HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/logos/static/ot_close.svg HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprese.notifichedigitali.it/?aar=VUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/logos/77f17844-04c3-4969-a11d-462ee77acbe1/7ee55bc9-5005-445b-bf67-d9f9c7dc2723/4fd1e0be-cc08-4afc-9259-94acf1f8b1fb/logo-pagopa-onetrust.png HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/logos/static/powered_by_logo.svg HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/logos/static/ot_close.svg HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/logos/static/powered_by_logo.svg HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/logos/77f17844-04c3-4969-a11d-462ee77acbe1/7ee55bc9-5005-445b-bf67-d9f9c7dc2723/4fd1e0be-cc08-4afc-9259-94acf1f8b1fb/logo-pagopa-onetrust.png HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dfgvK6CzkWFvORF&MD=Ye1yAFHB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0
Source: global traffic HTTP traffic detected: GET /onetrust/notice-script/otnotice-1.0.min.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "c44dad6f775b212309c50f34e3ef6eff"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /static/vendor-YBW9EVVK.css HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "5597df3cb86d628936bc293571f21e4d"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /static/index-Bot8PCK2.css HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "e32ca8969bacf336683bfb4dc37bec7d"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /static/index-Qe_F4TX3.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "e15f6bde51fa1391017e7eeefd8b7caa"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /static/vendor-CdGiGW1S.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "c28c90c25e9fd7562c00514ab9cebb3b"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /static/titillium-web-latin-700-normal-Di5EoujO.woff2 HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "8d4079c3aa4f01e6d9bbd4f1bbcdf114"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /static/titillium-web-latin-600-normal-DHyIPOJp.woff2 HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "5d7c6bb8fd4fc992c54e596ab7433d5d"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /static/titillium-web-latin-400-normal-CZgtkewL.woff2 HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://imprese.notifichedigitali.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "0ef99cf07a2a261ab43d5dc1937ffb27"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "10e367ac910cc8ad9be05cfbf4036e57"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/8d53193a-e4c2-44e5-9fb7-01f08007d083.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "8de6d71c851c8ce017b6c975aa69d6e3"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/otBannerSdk.js HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "343c027ff5cf55219b26034c66b53674"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/8d53193a-e4c2-44e5-9fb7-01f08007d083.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "8de6d71c851c8ce017b6c975aa69d6e3"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/it.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "4278048ffbd631aaf0e27fc761c86efe"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/consent/8d53193a-e4c2-44e5-9fb7-01f08007d083/0ef21c96-33d4-4492-9669-6063f1b8b5a4/it.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A08%3A59+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fimprese.notifichedigitali.it%2F%3Faar%3DVUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy&groups=C0001%3A1%2CC0002%3A0If-None-Match: "4278048ffbd631aaf0e27fc761c86efe"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/otFlat.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A16+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0&AwaitingReconsent=falseIf-None-Match: "c2bbc3724e963e27244e489b265363b5"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A16+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0&AwaitingReconsent=falseIf-None-Match: "f33a5be5d1c907880a3f58e0c138c52c"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/otCommonStyles.css HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A16+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0&AwaitingReconsent=falseIf-None-Match: "a169014cb8030d7beb52c77ddf2fd9c6"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/otFlat.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A16+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0&AwaitingReconsent=falseIf-None-Match: "c2bbc3724e963e27244e489b265363b5"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/otCommonStyles.css HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A16+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0&AwaitingReconsent=falseIf-None-Match: "a169014cb8030d7beb52c77ddf2fd9c6"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /onetrust/scripttemplates/202303.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: imprese.notifichedigitali.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A16+GMT%2B0200+(Central+European+Summer+Time)&version=202303.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0&AwaitingReconsent=falseIf-None-Match: "f33a5be5d1c907880a3f58e0c138c52c"If-Modified-Since: Mon, 15 Apr 2024 12:35:35 GMT
Source: global traffic HTTP traffic detected: GET /it/ HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/script-onetrust.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webpack-runtime-a381bf3be52d6c67be73.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/roboto-mono-700-c5c3959c04004102ea46462160ada846.woff2 HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/roboto-mono-500-c1f17364fee75703a7eefdc41120adcc.woff2 HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/8df145b6-c56f-475c-9f81-0a1535a6f6e3/8df145b6-c56f-475c-9f81-0a1535a6f6e3.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pagopa.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/work-sans-400-393cfc4d21eb9a44ec3ab9a0c1a51cd7.woff2 HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/work-sans-500-925f15a58ca1b7d247f8ae3aff5c7138.woff2 HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/roboto-mono-400-535bc89d4af715503b01afd761501e58.woff2 HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/roboto-mono-400-italic-b39a11f9a6107e57a21f0c399cd3218b.woff2 HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/4e360039e1df18f7e58692e75f3096c5/549a9/home1_437a20ea91.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /framework-85cacf3135401736abad.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.21.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app-125bcbeca815013391e9.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/8df145b6-c56f-475c-9f81-0a1535a6f6e3/8df145b6-c56f-475c-9f81-0a1535a6f6e3.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/matomo.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/4e360039e1df18f7e58692e75f3096c5/549a9/home1_437a20ea91.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/8df145b6-c56f-475c-9f81-0a1535a6f6e3/40752f8d-36ee-4edb-8165-0ad53320cb15/it.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pagopa.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/it/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=HMODhq&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2F HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.21.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pagopa.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.21.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pagopa.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/8df145b6-c56f-475c-9f81-0a1535a6f6e3/40752f8d-36ee-4edb-8165-0ad53320cb15/it.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.21.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pagopa.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/it/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.21.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.21.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.21.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /94726e6d-67ccc880b62a4c9a165c.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /commons-2c5289ff764f5054ba69.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /d16de3227efc36b0131062cd26f1875535078ba0-7c73d6d0ec58806751e9.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /603f909ee1b98e8979a7afc2748e42b5611d97c5-3e05f470000be16f15e6.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /187a789fefba6ae8bdfa9710e5acf3bc8b4bdbcd-9f918769058d61d07a3c.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /component---src-pages-strapi-page-permalink-tsx-be417337e4ed05399e79.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /socials/linkedin.svg HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /socials/twitter.svg HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /socials/instagram.svg HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /socials/youtube.svg HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /favicon.svg HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /731-8565bd034f8c3651a1e3.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/4474a293acd1ea4cc302d64bf9e0bdbc/bfcc0/home2_12f0b5c1cc.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /socials/linkedin.svg HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /socials/instagram.svg HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /socials/twitter.svg HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /socials/youtube.svg HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /favicon.svg HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /s/player/0af6e327/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /static/4474a293acd1ea4cc302d64bf9e0bdbc/bfcc0/home2_12f0b5c1cc.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe&co=aHR0cHM6Ly93d3cucGFnb3BhLml0OjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&theme=light&size=invisible&badge=bottomright&cb=bgzsa78bv8fm HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/0af6e327/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /it/societa/chi-siamo HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /s/player/0af6e327/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /static/03a9a08a5a0a494459effdc218c15c60/e6382/5_R6_A0625_69390835dd_455cbdc710.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/societa/chi-siamoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /s/player/0af6e327/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/societa/chi-siamo/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /static/96a053b26c793c1e00fe60bdffeeb2a9/482be/Our_vision_texture_1_b2d0872fd4.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/societa/chi-siamoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.pagopa.it%2Fit%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
Source: global traffic HTTP traffic detected: GET /s/player/0af6e327/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=y1wXIF&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Fsocieta%2Fchi-siamo HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/03a9a08a5a0a494459effdc218c15c60/e6382/5_R6_A0625_69390835dd_455cbdc710.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/societa/chi-siamo/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /static/96a053b26c793c1e00fe60bdffeeb2a9/482be/Our_vision_texture_1_b2d0872fd4.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /js/bg/rIjZlM8ZNfOeVQTojtt5OPuY9YnE0CAT82tG0V-YUX0.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm- HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe&co=aHR0cHM6Ly93d3cucGFnb3BhLml0OjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&theme=light&size=invisible&badge=bottomright&cb=bgzsa78bv8fmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/0af6e327/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /vi_webp/QI-BpR-R2w8/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dfgvK6CzkWFvORF&MD=Ye1yAFHB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /js/th/K0U3XsNK4YEdbl9ZoshXtpgnK71Y0daMDbEP9WxfttA.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /paOLXJIiKzy3acUCHnjfGJMIWerjl38mL7jREB5lOwxwDqgPpwK3BQvxqxmZq1Z_Ga2Vx3Axkw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/QI-BpR-R2w8/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /paOLXJIiKzy3acUCHnjfGJMIWerjl38mL7jREB5lOwxwDqgPpwK3BQvxqxmZq1Z_Ga2Vx3Axkw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?onVXyg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /it/opportunita/pnrr/progetti HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /js/bg/6JK7PkhQPjgGeBZqyHKCSWuJKD5ZJmF_kzmP9QlV1DY.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe HTTP/1.1Host: recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALYNOaiWDbAICf4hDQqvG84ub3PP6odbMDYx9H_VJ0yRtSQJhJUe4hGLBmtcObVsZVIr0e-bw4LgNqodhfLuGgg
Source: global traffic HTTP traffic detected: GET /static/1396e94aab244eaa2e216a021a8c775b/ff922/IT_Finanziato_dall_Unione_europea_POS_1024x257_1_300x75_fa768805e6.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/opportunita/pnrr/progettiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/it/opportunita/pnrr/progetti/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /static/1396e94aab244eaa2e216a021a8c775b/ff922/IT_Finanziato_dall_Unione_europea_POS_1024x257_1_300x75_fa768805e6.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=Yz_CTbkkeu6990jiAZlA9pOxMtbKbrJF8YNHSZU841Db7YQzTf0RknO898mMassc_gYbBlrctHjCbZQxBK8w3E_IAjHXAzZJozGeRYAyEA1xdCPuiDf_Uo7RT1UI4jFQed78beWphmc2Wg5HrCW2ALo8w6I6HU5sHYc2UnfHjz8
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=OH6Ehw&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Fopportunita%2Fpnrr%2Fprogetti HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/opportunita/pnrr/progetti/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=Yz_CTbkkeu6990jiAZlA9pOxMtbKbrJF8YNHSZU841Db7YQzTf0RknO898mMassc_gYbBlrctHjCbZQxBK8w3E_IAjHXAzZJozGeRYAyEA1xdCPuiDf_Uo7RT1UI4jFQed78beWphmc2Wg5HrCW2ALo8w6I6HU5sHYc2UnfHjz8
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /it/media HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/media/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /static/88955a7ef7058ac7f902ebacf83ccafd/84197/4f635656_3cbc_4a05_a1d4_53b5584b192a_1_a14ac4d51c.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/mediaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A44+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A47+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=1AzdpR&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Fmedia%2F HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/it/media/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /static/88955a7ef7058ac7f902ebacf83ccafd/84197/4f635656_3cbc_4a05_a1d4_53b5584b192a_1_a14ac4d51c.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /static/c2d38a4bb06324510655fab7cc763b6a/d200e/Pago_PA_LAB_Dev_Portal_1920_x_1080_px_1_2d5c42ebb9.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /static/9ba98e0014f5e9be8818c4f6139162bd/c8edc/Screenshot_2023_11_21_161703_63b07874b1.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/opportunita/pnrr/pa-digitale/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /static/c2d38a4bb06324510655fab7cc763b6a/d200e/Pago_PA_LAB_Dev_Portal_1920_x_1080_px_1_2d5c42ebb9.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/opportunita/pnrr/pa-digitale/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /static/9ba98e0014f5e9be8818c4f6139162bd/c8edc/Screenshot_2023_11_21_161703_63b07874b1.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=AewQx3gclEOp22mgfBGY_oLmhLe7Z5yrVEWUZUkXuHghCi12MheTdzTIWwufGL6WX0PK9RQUMJKNo4wn2x4_OQscDpgEDK5ROYw8kGgZ6aLktpdnOwCH0cKKnr0I8pX-rOtCFUNCYVRewcEx9tlBPT6ASlsDzaHmWJaW88ZE0e8
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=AewQx3gclEOp22mgfBGY_oLmhLe7Z5yrVEWUZUkXuHghCi12MheTdzTIWwufGL6WX0PK9RQUMJKNo4wn2x4_OQscDpgEDK5ROYw8kGgZ6aLktpdnOwCH0cKKnr0I8pX-rOtCFUNCYVRewcEx9tlBPT6ASlsDzaHmWJaW88ZE0e8
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=AewQx3gclEOp22mgfBGY_oLmhLe7Z5yrVEWUZUkXuHghCi12MheTdzTIWwufGL6WX0PK9RQUMJKNo4wn2x4_OQscDpgEDK5ROYw8kGgZ6aLktpdnOwCH0cKKnr0I8pX-rOtCFUNCYVRewcEx9tlBPT6ASlsDzaHmWJaW88ZE0e8
Source: global traffic HTTP traffic detected: GET /it/lavora-con-noi HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /static/7087fae8f116fd68ca8ec53ef0a40ad7/66039/5_R6_A9979_c6aa552568_397cea50ea.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/lavora-con-noiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A09%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/it/lavora-con-noi/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=rKjrWK&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Flavora-con-noi HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/7087fae8f116fd68ca8ec53ef0a40ad7/66039/5_R6_A9979_c6aa552568_397cea50ea.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/lavora-con-noi/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /it/prodotti-e-servizi/app-io HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /static/539e0d8062b77b14e0115562b2210383/ea281/io_big_c82246d63e.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-ioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/it/prodotti-e-servizi/app-io/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /static/386ee76895fc950213445587851afab9/8b1a2/io_visual_f1ece045c7.webp HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-ioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A18+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=fWcauy&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Fprodotti-e-servizi%2Fapp-io HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/539e0d8062b77b14e0115562b2210383/ea281/io_big_c82246d63e.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/prodotti-e-servizi/app-io/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /static/386ee76895fc950213445587851afab9/8b1a2/io_visual_f1ece045c7.webp HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /component---src-pages-prodotti-e-servizi-strapi-project-slug-tsx-6233f5a78a4224e0abd3.js HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /it/ HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "21b2b9a9799dd018e543caa86ded0a3e"If-Modified-Since: Tue, 16 Apr 2024 10:59:42 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A22+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "806d704e7a2dab7644d86e6b031ec086"If-Modified-Since: Tue, 16 Apr 2024 11:00:10 GMT
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=7d958V&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2F HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "806d704e7a2dab7644d86e6b031ec086"If-Modified-Since: Tue, 16 Apr 2024 11:00:10 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe&co=aHR0cHM6Ly93d3cucGFnb3BhLml0OjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&theme=light&size=invisible&badge=bottomright&cb=vu6r8zeu4siz HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALYNOaiWDbAICf4hDQqvG84ub3PP6odbMDYx9H_VJ0yRtSQJhJUe4hGLBmtcObVsZVIr0e-bw4LgNqodhfLuGgg
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALYNOaiWDbAICf4hDQqvG84ub3PP6odbMDYx9H_VJ0yRtSQJhJUe4hGLBmtcObVsZVIr0e-bw4LgNqodhfLuGgg
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?QxSGCw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/QI-BpR-R2w8?autoplay=0&rel=0&cc_load_policy=1&color=white&iv_load_policy=3&modestbranding=1&showInfo=0&mute=1&enablejsapi=1&origin=https%3A%2F%2Fwww.pagopa.it&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=7UF4wche2aQ; VISITOR_INFO1_LIVE=9eaXcM2AbG0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D
Source: global traffic HTTP traffic detected: GET /it/societa/chi-siamo HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "f7488d6c8ca7a41ae948204dbf3b4775"If-Modified-Since: Tue, 16 Apr 2024 10:59:52 GMT
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/societa/chi-siamo/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A34+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "04fae362b9aba64a2f5733e3aee89553"If-Modified-Since: Tue, 16 Apr 2024 11:00:11 GMT
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=AewQx3gclEOp22mgfBGY_oLmhLe7Z5yrVEWUZUkXuHghCi12MheTdzTIWwufGL6WX0PK9RQUMJKNo4wn2x4_OQscDpgEDK5ROYw8kGgZ6aLktpdnOwCH0cKKnr0I8pX-rOtCFUNCYVRewcEx9tlBPT6ASlsDzaHmWJaW88ZE0e8
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=TjFS0m&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Fsocieta%2Fchi-siamo%2F HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6LcBa7AaAAAAAEb8kvsHtZ_09Ctd2l0XqceFUHTe HTTP/1.1Host: recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALYNOagZcBny3l2kXMz78JmOGAVa2MqD9k5xyxT7n1vKdExxKQOHEBukPSzqPxkzQccLt2u_b9iJIkJI6vP0LXo
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/societa/chi-siamo/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "04fae362b9aba64a2f5733e3aee89553"If-Modified-Since: Tue, 16 Apr 2024 11:00:11 GMT
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=AewQx3gclEOp22mgfBGY_oLmhLe7Z5yrVEWUZUkXuHghCi12MheTdzTIWwufGL6WX0PK9RQUMJKNo4wn2x4_OQscDpgEDK5ROYw8kGgZ6aLktpdnOwCH0cKKnr0I8pX-rOtCFUNCYVRewcEx9tlBPT6ASlsDzaHmWJaW88ZE0e8
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQjpmM0BCIWgzQEIucrNARjYhs4BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /it/opportunita/pnrr/progetti HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "2240540814ac865480d1695440d32bdc"If-Modified-Since: Tue, 16 Apr 2024 10:59:52 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/opportunita/pnrr/progetti/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A38+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "f86abf65b01554cbaf79a4a78fc0c74e"If-Modified-Since: Tue, 16 Apr 2024 11:00:10 GMT
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=tXc3bD&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Fopportunita%2Fpnrr%2Fprogetti%2F HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/opportunita/pnrr/progetti/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "f86abf65b01554cbaf79a4a78fc0c74e"If-Modified-Since: Tue, 16 Apr 2024 11:00:10 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/societa/chi-siamo/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /it/media HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "5b7bca286b47a5a642f73b59ba02cf51"If-Modified-Since: Tue, 16 Apr 2024 10:59:50 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/media/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A42+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "1914e13b371daf4b5868710f927d7c05"If-Modified-Since: Tue, 16 Apr 2024 11:00:10 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=ceJbkt&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Fmedia%2F HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/media/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "1914e13b371daf4b5868710f927d7c05"If-Modified-Since: Tue, 16 Apr 2024 11:00:10 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/opportunita/pnrr/pa-digitale/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "556c434036242422ccd1aac88fe9beca"If-Modified-Since: Tue, 16 Apr 2024 11:00:10 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/opportunita/pnrr/progetti/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/opportunita/pnrr/pa-digitale/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "556c434036242422ccd1aac88fe9beca"If-Modified-Since: Tue, 16 Apr 2024 11:00:10 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /it/lavora-con-noi HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "f014c7cdb6f514f11c807d20b0c6c51e"If-Modified-Since: Tue, 16 Apr 2024 10:59:44 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/lavora-con-noi/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "461543d9050a9c21b5c22c1264b3c477"If-Modified-Since: Tue, 16 Apr 2024 11:00:07 GMT
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=2gZCtf&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Flavora-con-noi%2F HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/lavora-con-noi/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "461543d9050a9c21b5c22c1264b3c477"If-Modified-Since: Tue, 16 Apr 2024 11:00:07 GMT
Source: global traffic HTTP traffic detected: GET /it/prodotti-e-servizi/app-io HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3c9f2669efa5c5ed4211e51b111c721f"If-Modified-Since: Tue, 16 Apr 2024 10:59:52 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/lavora-con-noi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pagopa.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/media/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/prodotti-e-servizi/app-io/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A50+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c312f3e7c66d265db77c3e239a39e466"If-Modified-Since: Tue, 16 Apr 2024 11:00:11 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/694967075.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "3858c5e8da617b80acaa72a329141229"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "6dc28c42bdeb883d7217032093d05a32"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /plugins/HeatmapSessionRecording/configs.php?idsite=7&trackerid=CA5qof&url=https%3A%2F%2Fwww.pagopa.it%2Fit%2Fprodotti-e-servizi%2Fapp-io%2F HTTP/1.1Host: pagopa.matomo.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pagopa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2195843197.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "cf892d41c93137ac70d3eccb02ab99b2"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2359525158.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c9291b20fdaf6a84373a7ab7da3e2154"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/2739223106.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a6c8aab0484dc42be7e740b1ff1f3b8c"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3300990744.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a44dd28f13c882211a17c32c452e542f"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3401866091.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "a980e9da173a8e797d02e4a9d1ae1f7e"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "42b41be11dab3c63619ce62397d1834a"If-Modified-Since: Tue, 16 Apr 2024 11:00:03 GMT
Source: global traffic HTTP traffic detected: GET /page-data/it/prodotti-e-servizi/app-io/page-data.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "c312f3e7c66d265db77c3e239a39e466"If-Modified-Since: Tue, 16 Apr 2024 11:00:11 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3664652479.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ccdfc56d6094413fe143a5eb1061f0d0"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/12402687.json HTTP/1.1Host: www.pagopa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "e3ec26272a5d7d15c1065044fd3a7c84"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3849443276.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "ca884a07725470f4bb16e5a35ee73301"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/535181351.json HTTP/1.1Host: www.pagopa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pagopa.it/it/prodotti-e-servizi/app-io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.7.0c38=892c62bd582b2689.1713514174.; _pk_ses.7.0c38=1; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Apr+19+2024+10%3A10%3A51+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0&AwaitingReconsent=falseIf-None-Match: "fd835f76cd023624e9a361d89e9d8eb6"If-Modified-Since: Tue, 16 Apr 2024 11:00:18 GMT
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: </span><a href=\"https://www.youtube.com/watch?app=desktop&amp;t=11865s&amp;v=Moijq18jhTU&amp;feature=youtu.be\"><span style=\"font-weight: 400;\">disponibile online nella versione integrale in inglese</span></a><span style=\"font-weight: 400;\"> &#8211; equals www.youtube.com (Youtube)
Source: chromecache_490.7.dr String found in binary or memory: semplice i propri diritti.</p>"},"id":"774794b0-45cc-5922-985a-bf9a85b2b89b"}},"image":{"url":"https://d2pqccwhek19jq.cloudfront.net/media/Our_vision_texture_1_b2d0872fd4.jpg","alternativeText":null,"localFile":{"childImageSharp":{"gatsbyImageData":{"layout":"constrained","backgroundColor":"#f8f8f8","images":{"fallback":{"src":"/static/96a053b26c793c1e00fe60bdffeeb2a9/b9792/Our_vision_texture_1_b2d0872fd4.jpg","srcSet":"/static/96a053b26c793c1e00fe60bdffeeb2a9/845e4/Our_vision_texture_1_b2d0872fd4.jpg 192w,\n/static/96a053b26c793c1e00fe60bdffeeb2a9/c2c05/Our_vision_texture_1_b2d0872fd4.jpg 384w,\n/static/96a053b26c793c1e00fe60bdffeeb2a9/b9792/Our_vision_texture_1_b2d0872fd4.jpg 768w","sizes":"(min-width: 768px) 768px, 100vw"},"sources":[{"srcSet":"/static/96a053b26c793c1e00fe60bdffeeb2a9/694c3/Our_vision_texture_1_b2d0872fd4.webp 192w,\n/static/96a053b26c793c1e00fe60bdffeeb2a9/6d535/Our_vision_texture_1_b2d0872fd4.webp 384w,\n/static/96a053b26c793c1e00fe60bdffeeb2a9/482be/Our_vision_texture_1_b2d0872fd4.webp 768w","type":"image/webp","sizes":"(min-width: 768px) 768px, 100vw"}]},"width":768,"height":768}}}}},{"__typename":"STRAPI__COMPONENT_SHARED_BLOCK_VISUAL_TEXT","title":"Il nostro management","caption":null,"visualWidth":null,"backgroundColor":null,"eyelet":null,"reverseOrder":false,"link":null,"ctaText":null,"reveal":null,"youtubeVideo":null,"backgroundAnimation":null,"body":{"data":{"childMarkdownRemark":{"html":""},"id":"e0adccea-c369-5a7e-b772-7412c75f5757"}},"image":null},{"__typename":"STRAPI__COMPONENT_SHARED_BLOCK_CTA_GRID","id":"b84850b9-6837-5434-abb5-e8301cf0df63","ctaGridItems":[{"body":{"data":{"childMarkdownRemark":{"html":"<p>Amministratore Unico</p>"},"id":"e8282a3e-d030-5d21-8b97-82d38881b5e2"}},"title":"Alessandro Moricca","link":"https://www.linkedin.com/in/alessandro-moricca-29b1272/?locale=it_IT","linkLabel":"VISITA IL PROFILO LINKEDIN"},{"body":{"data":{"childMarkdownRemark":{"html":"<p>Direttore Generale&nbsp;</p>"},"id":"0c997083-651c-569f-a608-a2c5617e4d1f"}},"title":"Maurizio Fatarella","link":"https://it.linkedin.com/in/maurizio-fatarella-7b398a22","linkLabel":"VISITA IL PROFILO LINKEDIN"},{"body":{"data":{"childMarkdownRemark":{"html":"<p>Direttore Affari Istituzionali &amp; Comunicazione</p>"},"id":"5ceb833f-6294-5037-9d1e-cb8ba428513a"}},"title":"Patrizio Caligiuri","link":"https://it.linkedin.com/in/patrizio-caligiuri-502b1a20","linkLabel":"VISITA IL PROFILO LINKEDIN"},{"body":{"data":{"childMarkdownRemark":{"html":"<p>Direttore Tecnologie &amp; Servizi</p>"},"id":"9f4367b2-ce61-5ee4-9123-16c838091eaf"}},"title":"Mirko Calvaresi","link":"https://it.linkedin.com/in/mirkocalvaresi","linkLabel":"VISITA IL PROFILO LINKEDIN"},{"body":{"data":{"childMarkdownRemark":{"html":"<p>Direttore Mercato PA &amp; Imprese</p>"},"id":"e9eeaebd-51e9-52c6-bfe1-700101112aaa"}},"title":"Gloriana Cimmino ","link":"https://www.linkedin.com/in/gloriana-cimmino-b5344621/","linkLabel":"VISITA IL PROFILO LINKEDIN"},{"body":{"data":{"childM
Source: chromecache_578.7.dr String found in binary or memory: semplice i propri diritti.</p></div></div></div></div></div></section><section class="block --block-text" style="background-color:transparent"><div class="container-fluid"><div class="row align-items-center"><div class="col-12 col-md-5"><h1>Il nostro management</h1><div class="wysiwyg"></div></div></div></div></section><section class="block --block-cta-grid cta-grid"><div class="container-fluid"><div class="row align-items-center"><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="row"><div class="col-12 col-md-6 col-lg-4 d-flex"><div class="cta-grid__entry"><div><h4 class="cta-grid__title --primary">Alessandro Moricca</h4><p class="cta-grid__text"><p>Amministratore Unico</p></p></div><div><a href="https://www.linkedin.com/in/alessandro-moricca-29b1272/?locale=it_IT" class="cta --link"><span>VISITA IL PROFILO LINKEDIN</span></a></div></div></div><div class="col-12 col-md-6 col-lg-4 d-flex"><div class="cta-grid__entry"><div><h4 class="cta-grid__title --primary">Maurizio Fatarella</h4><p class="cta-grid__text"><p>Direttore Generale&nbsp;</p></p></div><div><a href="https://it.linkedin.com/in/maurizio-fatarella-7b398a22" class="cta --link"><span>VISITA IL PROFILO LINKEDIN</span></a></div></div></div><div class="col-12 col-md-6 col-lg-4 d-flex"><div class="cta-grid__entry"><div><h4 class="cta-grid__title --primary">Patrizio Caligiuri</h4><p class="cta-grid__text"><p>Direttore Affari Istituzionali &amp; Comunicazione</p></p></div><div><a href="https://it.linkedin.com/in/patrizio-caligiuri-502b1a20" class="cta --link"><span>VISITA IL PROFILO LINKEDIN</span></a></div></div></div><div class="col-12 col-md-6 col-lg-4 d-flex"><div class="cta-grid__entry"><div><h4 class="cta-grid__title --primary">Mirko Calvaresi</h4><p class="cta-grid__text"><p>Direttore Tecnologie &amp; Servizi</p></p></div><div><a href="https://it.linkedin.com/in/mirkocalvaresi" class="cta --link"><span>VISITA IL PROFILO LINKEDIN</span></a></div></div></div><div class="col-12 col-md-6 col-lg-4 d-flex"><div class="cta-grid__entry"><div><h4 class="cta-grid__title --primary">Gloriana Cimmino </h4><p class="cta-grid__text"><p>Direttore Mercato PA &amp; Imprese</p></p></div><div><a href="https://www.linkedin.com/in/gloriana-cimmino-b5344621/" class="cta --link"><span>VISITA IL PROFILO LINKEDIN</span></a></div></div></div><div class="col-12 col-md-6 col-lg-4 d-flex"><div class="cta-grid__entry"><div><h4 class="cta-grid__title --primary">Marta Colonna</h4><p class="cta-grid__text"><p>Direttore Legale &amp; Compliance</p></p></div><div><a href="https://it.linkedin.com/in/martacolonna" class="cta --link"><span>VISITA IL PROFILO LINKEDIN</span></a></div></div></div><div class="col-12 col-md-6 col-lg-4 d-flex"><div class="cta-grid__entry"><div><h4 class="cta-grid__title --primary">Matteo De Santi</h4><p class="cta-grid__text"><p>Direttore Product &amp; Design</p></p></div><div><a href="https://it.linkedin.com/in/matteodesanti" class="cta --link"><span>VISITA IL PROFILO LINK
Source: chromecache_508.7.dr String found in binary or memory: trasparente"),href:"https://pagopa.portaleamministrazionetrasparente.it/pagina0_home-page.html",linkType:"internal"},{...J("disclosure","Responsible Disclosure Policy"),href:"https://www.pagopa.it/it/responsible-disclosure-policy/",linkType:"internal"},{...J("321-model","Modello 231"),href:"https://pagopa.portaleamministrazionetrasparente.it/pagina746_altri-contenuti.html",linkType:"internal"}]},followUs:{title:g("common","footer.follow","Seguici su"),socialLinks:[{icon:"linkedin",title:"LinkedIn",href:"https://www.linkedin.com/company/pagopa/",ariaLabel:g("common","footer.social","Link: vai al sito LinkedIn di PagoPA S.p.A.",{social:"LinkedIn"})},{title:"Twitter",icon:"twitter",href:"https://it.linkedin.com/company/pagopa",ariaLabel:g("common","footer.social","Link: vai al sito LinkedIn di PagoPA S.p.A.",{social:"Twitter"})},{icon:"instagram",title:"Instagram",href:"https://www.instagram.com/pagopaspa/?hl=en",ariaLabel:g("common","footer.social","Link: vai al sito LinkedIn di PagoPA S.p.A.",{social:"Instagram"})},{icon:"medium",title:"Medium",href:"https://medium.com/pagopa-spa",ariaLabel:g("common","footer.social","Link: vai al sito LinkedIn di PagoPA S.p.A.",{social:"Medium"})}],links:[{...J("accessibility","Accessibilit equals www.linkedin.com (Linkedin)
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_586.7.dr String found in binary or memory: trasparente</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/certificazioni" class="cta --link-simple"><span>Certificazioni</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://privacyportal-de.onetrust.com/webform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-be4a-482e-929a-0d8d2ab29df8" class="cta --link-simple"><span>Diritto alla protezione dei dati personali</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/responsible-disclosure-policy" class="cta --link-simple"><span>Responsible Disclosure Policy</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/termini-e-condizioni-di-utilizzo-del-sito" class="cta --link-simple"><span>Termini e Condizioni di utilizzo del sito</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/politiche-per-la-sicurezza-delle-informazioni" class="cta --link-simple"><span>Sicurezza delle informazioni</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://app.albofornitori.it/alboeproc/albo_pagopa" class="cta --link-simple"><span>Portale Acquisti</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://www.pagopa.it/it/modello-231-e-whistleblowing" class="cta --link-simple"><span>Modello 231 e Whistleblowing</span></a></li><li><button id="ot-sdk-btn" class="cta --link-simple ot-preferences"><span>Preferenze cookie</span></button></li></ul></nav></div></div></div><div class="footer__bottom"><div class="row justify-content-between flex-row-reverse"><div class="col-12 col-md-auto"><nav class="footer-bottom"><ul><li><a class="cta --link-simple" href="/it/contatti/"><span>Contatti</span></a></li></ul></nav></div><div class="col-12 col-md-auto"><div class="d-flex mb-4"><h5 class="mb-0 me-5">SEGUICI SU:</h5><ul class="socials"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div><div class="col-12 col-md-6">PagoPA S.p.A. equals www.linkedin.com (Linkedin)
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_586.7.dr String found in binary or memory: trasparente</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/certificazioni" class="cta --link-simple"><span>Certificazioni</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://privacyportal-de.onetrust.com/webform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-be4a-482e-929a-0d8d2ab29df8" class="cta --link-simple"><span>Diritto alla protezione dei dati personali</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/responsible-disclosure-policy" class="cta --link-simple"><span>Responsible Disclosure Policy</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/termini-e-condizioni-di-utilizzo-del-sito" class="cta --link-simple"><span>Termini e Condizioni di utilizzo del sito</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/politiche-per-la-sicurezza-delle-informazioni" class="cta --link-simple"><span>Sicurezza delle informazioni</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://app.albofornitori.it/alboeproc/albo_pagopa" class="cta --link-simple"><span>Portale Acquisti</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://www.pagopa.it/it/modello-231-e-whistleblowing" class="cta --link-simple"><span>Modello 231 e Whistleblowing</span></a></li><li><button id="ot-sdk-btn" class="cta --link-simple ot-preferences"><span>Preferenze cookie</span></button></li></ul></nav></div></div></div><div class="footer__bottom"><div class="row justify-content-between flex-row-reverse"><div class="col-12 col-md-auto"><nav class="footer-bottom"><ul><li><a class="cta --link-simple" href="/it/contatti/"><span>Contatti</span></a></li></ul></nav></div><div class="col-12 col-md-auto"><div class="d-flex mb-4"><h5 class="mb-0 me-5">SEGUICI SU:</h5><ul class="socials"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div><div class="col-12 col-md-6">PagoPA S.p.A. equals www.twitter.com (Twitter)
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_586.7.dr String found in binary or memory: trasparente</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/certificazioni" class="cta --link-simple"><span>Certificazioni</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://privacyportal-de.onetrust.com/webform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-be4a-482e-929a-0d8d2ab29df8" class="cta --link-simple"><span>Diritto alla protezione dei dati personali</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/responsible-disclosure-policy" class="cta --link-simple"><span>Responsible Disclosure Policy</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/termini-e-condizioni-di-utilizzo-del-sito" class="cta --link-simple"><span>Termini e Condizioni di utilizzo del sito</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="/it/politiche-per-la-sicurezza-delle-informazioni" class="cta --link-simple"><span>Sicurezza delle informazioni</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://app.albofornitori.it/alboeproc/albo_pagopa" class="cta --link-simple"><span>Portale Acquisti</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://www.pagopa.it/it/modello-231-e-whistleblowing" class="cta --link-simple"><span>Modello 231 e Whistleblowing</span></a></li><li><button id="ot-sdk-btn" class="cta --link-simple ot-preferences"><span>Preferenze cookie</span></button></li></ul></nav></div></div></div><div class="footer__bottom"><div class="row justify-content-between flex-row-reverse"><div class="col-12 col-md-auto"><nav class="footer-bottom"><ul><li><a class="cta --link-simple" href="/it/contatti/"><span>Contatti</span></a></li></ul></nav></div><div class="col-12 col-md-auto"><div class="d-flex mb-4"><h5 class="mb-0 me-5">SEGUICI SU:</h5><ul class="socials"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div><div class="col-12 col-md-6">PagoPA S.p.A. equals www.youtube.com (Youtube)
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: una sfida semplice, ma ogni cosa sembra difficile prima di diventare facile: una visione raccontata anche per immagini grazie al </span><a href=\"https://www.youtube.com/watch?v=QI-BpR-R2w8&amp;feature=youtu.be&amp;ab_channel=PagoPAS.p.A.\"><span style=\"font-size:16px;\"><strong>nuovo video di presentazione</strong> della Societ equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: (g.Ko(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Ko(c,"www.youtube.com"),d=c.toString()):(c=DBa(d),yJ(c)&&(d=c));c=new g.yP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_578.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>Chi Siamo</h4><h1>Per una nuova generazione di servizi pubblici digitali</h1></div></div></div><div class="row"><div class="col-12 col-lg-10 offset-lg-1 d-flex align-items-center justify-content-center"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:6720px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;4480&#x27;%20width=&#x27;6720&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#181818;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/03a9a08a5a0a494459effdc218c15c60/e6382/5_R6_A0625_69390835dd_455cbdc710.webp 1680w,/static/03a9a08a5a0a494459effdc218c15c60/46619/5_R6_A0625_69390835dd_455cbdc710.webp 3360w,/static/03a9a08a5a0a494459effdc218c15c60/02e9a/5_R6_A0625_69390835dd_455cbdc710.webp 6720w" sizes="(min-width: 6720px) 6720px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 6720px) 6720px, 100vw" decoding="async" loading="lazy" data-src="/static/03a9a08a5a0a494459effdc218c15c60/add31/5_R6_A0625_69390835dd_455cbdc710.jpg" data-srcset="/static/03a9a08a5a0a494459effdc218c15c60/afefe/5_R6_A0625_69390835dd_455cbdc710.jpg 1680w,/static/03a9a08a5a0a494459effdc218c15c60/42579/5_R6_A0625_69390835dd_455cbdc710.jpg 3360w,/static/03a9a08a5a0a494459effdc218c15c60/add31/5_R6_A0625_69390835dd_455cbdc710.jpg 6720w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/03a9a08a5a0a494459effdc218c15c60/e6382/5_R6_A0625_69390835dd_455cbdc710.webp 1680w,/static/03a9a08a5a0a494459effdc218c15c60/46619/5_R6_A0625_69390835dd_455cbdc710.webp 3360w,/static/03a9a08a5a0a494459effdc218c15c60/02e9a/5_R6_A0625_69390835dd_455cbdc710.webp 6720w" sizes="(min-width
Source: chromecache_578.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>Chi Siamo</h4><h1>Per una nuova generazione di servizi pubblici digitali</h1></div></div></div><div class="row"><div class="col-12 col-lg-10 offset-lg-1 d-flex align-items-center justify-content-center"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:6720px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;4480&#x27;%20width=&#x27;6720&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#181818;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/03a9a08a5a0a494459effdc218c15c60/e6382/5_R6_A0625_69390835dd_455cbdc710.webp 1680w,/static/03a9a08a5a0a494459effdc218c15c60/46619/5_R6_A0625_69390835dd_455cbdc710.webp 3360w,/static/03a9a08a5a0a494459effdc218c15c60/02e9a/5_R6_A0625_69390835dd_455cbdc710.webp 6720w" sizes="(min-width: 6720px) 6720px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 6720px) 6720px, 100vw" decoding="async" loading="lazy" data-src="/static/03a9a08a5a0a494459effdc218c15c60/add31/5_R6_A0625_69390835dd_455cbdc710.jpg" data-srcset="/static/03a9a08a5a0a494459effdc218c15c60/afefe/5_R6_A0625_69390835dd_455cbdc710.jpg 1680w,/static/03a9a08a5a0a494459effdc218c15c60/42579/5_R6_A0625_69390835dd_455cbdc710.jpg 3360w,/static/03a9a08a5a0a494459effdc218c15c60/add31/5_R6_A0625_69390835dd_455cbdc710.jpg 6720w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/03a9a08a5a0a494459effdc218c15c60/e6382/5_R6_A0625_69390835dd_455cbdc710.webp 1680w,/static/03a9a08a5a0a494459effdc218c15c60/46619/5_R6_A0625_69390835dd_455cbdc710.webp 3360w,/static/03a9a08a5a0a494459effdc218c15c60/02e9a/5_R6_A0625_69390835dd_455cbdc710.webp 6720w" sizes="(min-width
Source: chromecache_578.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>Chi Siamo</h4><h1>Per una nuova generazione di servizi pubblici digitali</h1></div></div></div><div class="row"><div class="col-12 col-lg-10 offset-lg-1 d-flex align-items-center justify-content-center"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:6720px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;4480&#x27;%20width=&#x27;6720&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#181818;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/03a9a08a5a0a494459effdc218c15c60/e6382/5_R6_A0625_69390835dd_455cbdc710.webp 1680w,/static/03a9a08a5a0a494459effdc218c15c60/46619/5_R6_A0625_69390835dd_455cbdc710.webp 3360w,/static/03a9a08a5a0a494459effdc218c15c60/02e9a/5_R6_A0625_69390835dd_455cbdc710.webp 6720w" sizes="(min-width: 6720px) 6720px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 6720px) 6720px, 100vw" decoding="async" loading="lazy" data-src="/static/03a9a08a5a0a494459effdc218c15c60/add31/5_R6_A0625_69390835dd_455cbdc710.jpg" data-srcset="/static/03a9a08a5a0a494459effdc218c15c60/afefe/5_R6_A0625_69390835dd_455cbdc710.jpg 1680w,/static/03a9a08a5a0a494459effdc218c15c60/42579/5_R6_A0625_69390835dd_455cbdc710.jpg 3360w,/static/03a9a08a5a0a494459effdc218c15c60/add31/5_R6_A0625_69390835dd_455cbdc710.jpg 6720w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/03a9a08a5a0a494459effdc218c15c60/e6382/5_R6_A0625_69390835dd_455cbdc710.webp 1680w,/static/03a9a08a5a0a494459effdc218c15c60/46619/5_R6_A0625_69390835dd_455cbdc710.webp 3360w,/static/03a9a08a5a0a494459effdc218c15c60/02e9a/5_R6_A0625_69390835dd_455cbdc710.webp 6720w" sizes="(min-width
Source: chromecache_665.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>I PROGETTI</h4><nav class="intro-menu"><ul><li class="is-current"><a aria-current="page" class="cta --link-simple" href="/it/opportunita/pnrr/progetti/"><span>Progetti</span></a></li><li class=""><a class="cta --link-simple" href="/it/opportunita/pnrr/pa-digitale/"><span>PA digitale</span></a></li></ul></nav><h1>I progetti</h1></div></div></div><div><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="wysiwyg"><p>PagoPA S.p.A. equals www.linkedin.com (Linkedin)
Source: chromecache_665.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>I PROGETTI</h4><nav class="intro-menu"><ul><li class="is-current"><a aria-current="page" class="cta --link-simple" href="/it/opportunita/pnrr/progetti/"><span>Progetti</span></a></li><li class=""><a class="cta --link-simple" href="/it/opportunita/pnrr/pa-digitale/"><span>PA digitale</span></a></li></ul></nav><h1>I progetti</h1></div></div></div><div><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="wysiwyg"><p>PagoPA S.p.A. equals www.twitter.com (Twitter)
Source: chromecache_665.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>I PROGETTI</h4><nav class="intro-menu"><ul><li class="is-current"><a aria-current="page" class="cta --link-simple" href="/it/opportunita/pnrr/progetti/"><span>Progetti</span></a></li><li class=""><a class="cta --link-simple" href="/it/opportunita/pnrr/pa-digitale/"><span>PA digitale</span></a></li></ul></nav><h1>I progetti</h1></div></div></div><div><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="wysiwyg"><p>PagoPA S.p.A. equals www.youtube.com (Youtube)
Source: chromecache_635.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>Lavora con noi</h4><h1>Entra a far parte del team</h1></div></div></div><div class="row"><div class="col-12 col-lg-10 offset-lg-1 d-flex align-items-center justify-content-center"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:5700px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;3800&#x27;%20width=&#x27;5700&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#788878;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/7087fae8f116fd68ca8ec53ef0a40ad7/66039/5_R6_A9979_c6aa552568_397cea50ea.webp 1425w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/136fd/5_R6_A9979_c6aa552568_397cea50ea.webp 2850w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/0c9d9/5_R6_A9979_c6aa552568_397cea50ea.webp 5700w" sizes="(min-width: 5700px) 5700px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 5700px) 5700px, 100vw" decoding="async" loading="lazy" data-src="/static/7087fae8f116fd68ca8ec53ef0a40ad7/69aa3/5_R6_A9979_c6aa552568_397cea50ea.jpg" data-srcset="/static/7087fae8f116fd68ca8ec53ef0a40ad7/c3f59/5_R6_A9979_c6aa552568_397cea50ea.jpg 1425w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/2c63d/5_R6_A9979_c6aa552568_397cea50ea.jpg 2850w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/69aa3/5_R6_A9979_c6aa552568_397cea50ea.jpg 5700w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/7087fae8f116fd68ca8ec53ef0a40ad7/66039/5_R6_A9979_c6aa552568_397cea50ea.webp 1425w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/136fd/5_R6_A9979_c6aa552568_397cea50ea.webp 2850w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/0c9d9/5_R6_A9979_c6aa552568_397cea50ea.webp 5700w" sizes="(min-width: 5700px) 5700px, 100vw
Source: chromecache_635.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>Lavora con noi</h4><h1>Entra a far parte del team</h1></div></div></div><div class="row"><div class="col-12 col-lg-10 offset-lg-1 d-flex align-items-center justify-content-center"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:5700px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;3800&#x27;%20width=&#x27;5700&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#788878;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/7087fae8f116fd68ca8ec53ef0a40ad7/66039/5_R6_A9979_c6aa552568_397cea50ea.webp 1425w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/136fd/5_R6_A9979_c6aa552568_397cea50ea.webp 2850w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/0c9d9/5_R6_A9979_c6aa552568_397cea50ea.webp 5700w" sizes="(min-width: 5700px) 5700px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 5700px) 5700px, 100vw" decoding="async" loading="lazy" data-src="/static/7087fae8f116fd68ca8ec53ef0a40ad7/69aa3/5_R6_A9979_c6aa552568_397cea50ea.jpg" data-srcset="/static/7087fae8f116fd68ca8ec53ef0a40ad7/c3f59/5_R6_A9979_c6aa552568_397cea50ea.jpg 1425w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/2c63d/5_R6_A9979_c6aa552568_397cea50ea.jpg 2850w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/69aa3/5_R6_A9979_c6aa552568_397cea50ea.jpg 5700w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/7087fae8f116fd68ca8ec53ef0a40ad7/66039/5_R6_A9979_c6aa552568_397cea50ea.webp 1425w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/136fd/5_R6_A9979_c6aa552568_397cea50ea.webp 2850w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/0c9d9/5_R6_A9979_c6aa552568_397cea50ea.webp 5700w" sizes="(min-width: 5700px) 5700px, 100vw
Source: chromecache_635.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>Lavora con noi</h4><h1>Entra a far parte del team</h1></div></div></div><div class="row"><div class="col-12 col-lg-10 offset-lg-1 d-flex align-items-center justify-content-center"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:5700px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;3800&#x27;%20width=&#x27;5700&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#788878;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/7087fae8f116fd68ca8ec53ef0a40ad7/66039/5_R6_A9979_c6aa552568_397cea50ea.webp 1425w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/136fd/5_R6_A9979_c6aa552568_397cea50ea.webp 2850w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/0c9d9/5_R6_A9979_c6aa552568_397cea50ea.webp 5700w" sizes="(min-width: 5700px) 5700px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 5700px) 5700px, 100vw" decoding="async" loading="lazy" data-src="/static/7087fae8f116fd68ca8ec53ef0a40ad7/69aa3/5_R6_A9979_c6aa552568_397cea50ea.jpg" data-srcset="/static/7087fae8f116fd68ca8ec53ef0a40ad7/c3f59/5_R6_A9979_c6aa552568_397cea50ea.jpg 1425w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/2c63d/5_R6_A9979_c6aa552568_397cea50ea.jpg 2850w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/69aa3/5_R6_A9979_c6aa552568_397cea50ea.jpg 5700w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/7087fae8f116fd68ca8ec53ef0a40ad7/66039/5_R6_A9979_c6aa552568_397cea50ea.webp 1425w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/136fd/5_R6_A9979_c6aa552568_397cea50ea.webp 2850w,/static/7087fae8f116fd68ca8ec53ef0a40ad7/0c9d9/5_R6_A9979_c6aa552568_397cea50ea.webp 5700w" sizes="(min-width: 5700px) 5700px, 100vw
Source: chromecache_537.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>MEDIA</h4><h1>Una realt equals www.linkedin.com (Linkedin)
Source: chromecache_537.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>MEDIA</h4><h1>Una realt equals www.twitter.com (Twitter)
Source: chromecache_537.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>MEDIA</h4><h1>Una realt equals www.youtube.com (Youtube)
Source: chromecache_482.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>Centro stella dei pagamenti elettronici</h1></div></div></div><div><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="wysiwyg"></div></div></div></div></section><section class="block --block-visual-text" style="background-color:transparent"><div class="container-fluid"><div class="row align-items-center"><div class="col-12 col-md-5 offset-md-1"><div class="block__visual"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:1200px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;743&#x27;%20width=&#x27;1200&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#f8f8f8;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/74254c05896289b9c735c400e5648106/113b4/Centro_Stella_2_d8e7c6901f.webp 300w,/static/74254c05896289b9c735c400e5648106/88c1c/Centro_Stella_2_d8e7c6901f.webp 600w,/static/74254c05896289b9c735c400e5648106/4ec60/Centro_Stella_2_d8e7c6901f.webp 1200w" sizes="(min-width: 1200px) 1200px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 1200px) 1200px, 100vw" decoding="async" loading="lazy" data-src="/static/74254c05896289b9c735c400e5648106/fc6d1/Centro_Stella_2_d8e7c6901f.jpg" data-srcset="/static/74254c05896289b9c735c400e5648106/31ae8/Centro_Stella_2_d8e7c6901f.jpg 300w,/static/74254c05896289b9c735c400e5648106/f48ee/Centro_Stella_2_d8e7c6901f.jpg 600w,/static/74254c05896289b9c735c400e5648106/fc6d1/Centro_Stella_2_d8e7c6901f.jpg 1200w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/74254c05896289b9c735c400e5648106/113b4/Centro_Stella_2_d8e7c6901f.webp 300w,/static/74254c05896289b9c735c40
Source: chromecache_482.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>Centro stella dei pagamenti elettronici</h1></div></div></div><div><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="wysiwyg"></div></div></div></div></section><section class="block --block-visual-text" style="background-color:transparent"><div class="container-fluid"><div class="row align-items-center"><div class="col-12 col-md-5 offset-md-1"><div class="block__visual"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:1200px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;743&#x27;%20width=&#x27;1200&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#f8f8f8;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/74254c05896289b9c735c400e5648106/113b4/Centro_Stella_2_d8e7c6901f.webp 300w,/static/74254c05896289b9c735c400e5648106/88c1c/Centro_Stella_2_d8e7c6901f.webp 600w,/static/74254c05896289b9c735c400e5648106/4ec60/Centro_Stella_2_d8e7c6901f.webp 1200w" sizes="(min-width: 1200px) 1200px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 1200px) 1200px, 100vw" decoding="async" loading="lazy" data-src="/static/74254c05896289b9c735c400e5648106/fc6d1/Centro_Stella_2_d8e7c6901f.jpg" data-srcset="/static/74254c05896289b9c735c400e5648106/31ae8/Centro_Stella_2_d8e7c6901f.jpg 300w,/static/74254c05896289b9c735c400e5648106/f48ee/Centro_Stella_2_d8e7c6901f.jpg 600w,/static/74254c05896289b9c735c400e5648106/fc6d1/Centro_Stella_2_d8e7c6901f.jpg 1200w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/74254c05896289b9c735c400e5648106/113b4/Centro_Stella_2_d8e7c6901f.webp 300w,/static/74254c05896289b9c735c40
Source: chromecache_482.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>Centro stella dei pagamenti elettronici</h1></div></div></div><div><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="wysiwyg"></div></div></div></div></section><section class="block --block-visual-text" style="background-color:transparent"><div class="container-fluid"><div class="row align-items-center"><div class="col-12 col-md-5 offset-md-1"><div class="block__visual"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:1200px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;743&#x27;%20width=&#x27;1200&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#f8f8f8;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/74254c05896289b9c735c400e5648106/113b4/Centro_Stella_2_d8e7c6901f.webp 300w,/static/74254c05896289b9c735c400e5648106/88c1c/Centro_Stella_2_d8e7c6901f.webp 600w,/static/74254c05896289b9c735c400e5648106/4ec60/Centro_Stella_2_d8e7c6901f.webp 1200w" sizes="(min-width: 1200px) 1200px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 1200px) 1200px, 100vw" decoding="async" loading="lazy" data-src="/static/74254c05896289b9c735c400e5648106/fc6d1/Centro_Stella_2_d8e7c6901f.jpg" data-srcset="/static/74254c05896289b9c735c400e5648106/31ae8/Centro_Stella_2_d8e7c6901f.jpg 300w,/static/74254c05896289b9c735c400e5648106/f48ee/Centro_Stella_2_d8e7c6901f.jpg 600w,/static/74254c05896289b9c735c400e5648106/fc6d1/Centro_Stella_2_d8e7c6901f.jpg 1200w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/74254c05896289b9c735c400e5648106/113b4/Centro_Stella_2_d8e7c6901f.webp 300w,/static/74254c05896289b9c735c40
Source: chromecache_664.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>Check IBAN</h1></div></div></div><div><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="wysiwyg"></div></div></div></div></section><section class="block --block-visual-text" style="background-color:transparent"><div class="container-fluid"><div class="row align-items-center"><div class="col-12 col-md-5 offset-md-1"><div class="block__visual"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:1200px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;743&#x27;%20width=&#x27;1200&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#f8f8f8;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/1e473fd3e135b95fbb6c27c737b60dfe/113b4/IBAN_1078a4cfa8.webp 300w,/static/1e473fd3e135b95fbb6c27c737b60dfe/88c1c/IBAN_1078a4cfa8.webp 600w,/static/1e473fd3e135b95fbb6c27c737b60dfe/4ec60/IBAN_1078a4cfa8.webp 1200w" sizes="(min-width: 1200px) 1200px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 1200px) 1200px, 100vw" decoding="async" loading="lazy" data-src="/static/1e473fd3e135b95fbb6c27c737b60dfe/fc6d1/IBAN_1078a4cfa8.jpg" data-srcset="/static/1e473fd3e135b95fbb6c27c737b60dfe/31ae8/IBAN_1078a4cfa8.jpg 300w,/static/1e473fd3e135b95fbb6c27c737b60dfe/f48ee/IBAN_1078a4cfa8.jpg 600w,/static/1e473fd3e135b95fbb6c27c737b60dfe/fc6d1/IBAN_1078a4cfa8.jpg 1200w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/1e473fd3e135b95fbb6c27c737b60dfe/113b4/IBAN_1078a4cfa8.webp 300w,/static/1e473fd3e135b95fbb6c27c737b60dfe/88c1c/IBAN_1078a4cfa8.webp 600w,/static/1e473fd3e135b95fbb6c27c737b60dfe/4ec60/IBAN_1078a4cfa8.webp 1200w"
Source: chromecache_664.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>Check IBAN</h1></div></div></div><div><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="wysiwyg"></div></div></div></div></section><section class="block --block-visual-text" style="background-color:transparent"><div class="container-fluid"><div class="row align-items-center"><div class="col-12 col-md-5 offset-md-1"><div class="block__visual"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:1200px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;743&#x27;%20width=&#x27;1200&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#f8f8f8;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/1e473fd3e135b95fbb6c27c737b60dfe/113b4/IBAN_1078a4cfa8.webp 300w,/static/1e473fd3e135b95fbb6c27c737b60dfe/88c1c/IBAN_1078a4cfa8.webp 600w,/static/1e473fd3e135b95fbb6c27c737b60dfe/4ec60/IBAN_1078a4cfa8.webp 1200w" sizes="(min-width: 1200px) 1200px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 1200px) 1200px, 100vw" decoding="async" loading="lazy" data-src="/static/1e473fd3e135b95fbb6c27c737b60dfe/fc6d1/IBAN_1078a4cfa8.jpg" data-srcset="/static/1e473fd3e135b95fbb6c27c737b60dfe/31ae8/IBAN_1078a4cfa8.jpg 300w,/static/1e473fd3e135b95fbb6c27c737b60dfe/f48ee/IBAN_1078a4cfa8.jpg 600w,/static/1e473fd3e135b95fbb6c27c737b60dfe/fc6d1/IBAN_1078a4cfa8.jpg 1200w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/1e473fd3e135b95fbb6c27c737b60dfe/113b4/IBAN_1078a4cfa8.webp 300w,/static/1e473fd3e135b95fbb6c27c737b60dfe/88c1c/IBAN_1078a4cfa8.webp 600w,/static/1e473fd3e135b95fbb6c27c737b60dfe/4ec60/IBAN_1078a4cfa8.webp 1200w"
Source: chromecache_664.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>Check IBAN</h1></div></div></div><div><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><div class="wysiwyg"></div></div></div></div></section><section class="block --block-visual-text" style="background-color:transparent"><div class="container-fluid"><div class="row align-items-center"><div class="col-12 col-md-5 offset-md-1"><div class="block__visual"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:1200px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;743&#x27;%20width=&#x27;1200&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#f8f8f8;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/1e473fd3e135b95fbb6c27c737b60dfe/113b4/IBAN_1078a4cfa8.webp 300w,/static/1e473fd3e135b95fbb6c27c737b60dfe/88c1c/IBAN_1078a4cfa8.webp 600w,/static/1e473fd3e135b95fbb6c27c737b60dfe/4ec60/IBAN_1078a4cfa8.webp 1200w" sizes="(min-width: 1200px) 1200px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 1200px) 1200px, 100vw" decoding="async" loading="lazy" data-src="/static/1e473fd3e135b95fbb6c27c737b60dfe/fc6d1/IBAN_1078a4cfa8.jpg" data-srcset="/static/1e473fd3e135b95fbb6c27c737b60dfe/31ae8/IBAN_1078a4cfa8.jpg 300w,/static/1e473fd3e135b95fbb6c27c737b60dfe/f48ee/IBAN_1078a4cfa8.jpg 600w,/static/1e473fd3e135b95fbb6c27c737b60dfe/fc6d1/IBAN_1078a4cfa8.jpg 1200w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/1e473fd3e135b95fbb6c27c737b60dfe/113b4/IBAN_1078a4cfa8.webp 300w,/static/1e473fd3e135b95fbb6c27c737b60dfe/88c1c/IBAN_1078a4cfa8.webp 600w,/static/1e473fd3e135b95fbb6c27c737b60dfe/4ec60/IBAN_1078a4cfa8.webp 1200w"
Source: chromecache_688.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>IO, l equals www.linkedin.com (Linkedin)
Source: chromecache_688.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>IO, l equals www.twitter.com (Twitter)
Source: chromecache_688.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>IO, l equals www.youtube.com (Youtube)
Source: chromecache_530.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>Piattaforma pagoPA</h1></div></div></div><div class="row"><div class="col-12 col-lg-10 offset-lg-1 d-flex align-items-center justify-content-center"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:2752px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;1299.9999999999998&#x27;%20width=&#x27;2752&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#f8f8f8;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/b0007d1935fc8843b5a7e587556ed025/cb2e3/hero_img_2x_af8ea8dc71.webp 688w,/static/b0007d1935fc8843b5a7e587556ed025/ea281/hero_img_2x_af8ea8dc71.webp 1376w,/static/b0007d1935fc8843b5a7e587556ed025/3d457/hero_img_2x_af8ea8dc71.webp 2752w" sizes="(min-width: 2752px) 2752px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 2752px) 2752px, 100vw" decoding="async" loading="lazy" data-src="/static/b0007d1935fc8843b5a7e587556ed025/1dcca/hero_img_2x_af8ea8dc71.jpg" data-srcset="/static/b0007d1935fc8843b5a7e587556ed025/e1ac8/hero_img_2x_af8ea8dc71.jpg 688w,/static/b0007d1935fc8843b5a7e587556ed025/584b3/hero_img_2x_af8ea8dc71.jpg 1376w,/static/b0007d1935fc8843b5a7e587556ed025/1dcca/hero_img_2x_af8ea8dc71.jpg 2752w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/b0007d1935fc8843b5a7e587556ed025/cb2e3/hero_img_2x_af8ea8dc71.webp 688w,/static/b0007d1935fc8843b5a7e587556ed025/ea281/hero_img_2x_af8ea8dc71.webp 1376w,/static/b0007d1935fc8843b5a7e587556ed025/3d457/hero_img_2x_af8ea8dc71.webp 2752w" sizes="(min-width: 2752px) 2752px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 2752
Source: chromecache_530.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>Piattaforma pagoPA</h1></div></div></div><div class="row"><div class="col-12 col-lg-10 offset-lg-1 d-flex align-items-center justify-content-center"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:2752px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;1299.9999999999998&#x27;%20width=&#x27;2752&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#f8f8f8;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/b0007d1935fc8843b5a7e587556ed025/cb2e3/hero_img_2x_af8ea8dc71.webp 688w,/static/b0007d1935fc8843b5a7e587556ed025/ea281/hero_img_2x_af8ea8dc71.webp 1376w,/static/b0007d1935fc8843b5a7e587556ed025/3d457/hero_img_2x_af8ea8dc71.webp 2752w" sizes="(min-width: 2752px) 2752px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 2752px) 2752px, 100vw" decoding="async" loading="lazy" data-src="/static/b0007d1935fc8843b5a7e587556ed025/1dcca/hero_img_2x_af8ea8dc71.jpg" data-srcset="/static/b0007d1935fc8843b5a7e587556ed025/e1ac8/hero_img_2x_af8ea8dc71.jpg 688w,/static/b0007d1935fc8843b5a7e587556ed025/584b3/hero_img_2x_af8ea8dc71.jpg 1376w,/static/b0007d1935fc8843b5a7e587556ed025/1dcca/hero_img_2x_af8ea8dc71.jpg 2752w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/b0007d1935fc8843b5a7e587556ed025/cb2e3/hero_img_2x_af8ea8dc71.webp 688w,/static/b0007d1935fc8843b5a7e587556ed025/ea281/hero_img_2x_af8ea8dc71.webp 1376w,/static/b0007d1935fc8843b5a7e587556ed025/3d457/hero_img_2x_af8ea8dc71.webp 2752w" sizes="(min-width: 2752px) 2752px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 2752
Source: chromecache_530.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-intro intro mb-0 --nocontent"><div class="container-fluid"><div class="row justify-content-center"><div class="col-12 col-md-10 col-lg-9"><div class="intro__heading"><h4>PRODOTTI E SERVIZI</h4><h1>Piattaforma pagoPA</h1></div></div></div><div class="row"><div class="col-12 col-lg-10 offset-lg-1 d-flex align-items-center justify-content-center"><figure><div data-gatsby-image-wrapper="" class="gatsby-image-wrapper gatsby-image-wrapper-constrained"><div style="max-width:2752px;display:block"><img alt="" role="presentation" aria-hidden="true" src="data:image/svg+xml;charset=utf-8,%3Csvg%20height=&#x27;1299.9999999999998&#x27;%20width=&#x27;2752&#x27;%20xmlns=&#x27;http://www.w3.org/2000/svg&#x27;%20version=&#x27;1.1&#x27;%3E%3C/svg%3E" style="max-width:100%;display:block;position:static"/></div><div aria-hidden="true" data-placeholder-image="" style="opacity:1;transition:opacity 500ms linear;background-color:#f8f8f8;position:absolute;top:0;left:0;bottom:0;right:0"></div><picture><source type="image/webp" data-srcset="/static/b0007d1935fc8843b5a7e587556ed025/cb2e3/hero_img_2x_af8ea8dc71.webp 688w,/static/b0007d1935fc8843b5a7e587556ed025/ea281/hero_img_2x_af8ea8dc71.webp 1376w,/static/b0007d1935fc8843b5a7e587556ed025/3d457/hero_img_2x_af8ea8dc71.webp 2752w" sizes="(min-width: 2752px) 2752px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 2752px) 2752px, 100vw" decoding="async" loading="lazy" data-src="/static/b0007d1935fc8843b5a7e587556ed025/1dcca/hero_img_2x_af8ea8dc71.jpg" data-srcset="/static/b0007d1935fc8843b5a7e587556ed025/e1ac8/hero_img_2x_af8ea8dc71.jpg 688w,/static/b0007d1935fc8843b5a7e587556ed025/584b3/hero_img_2x_af8ea8dc71.jpg 1376w,/static/b0007d1935fc8843b5a7e587556ed025/1dcca/hero_img_2x_af8ea8dc71.jpg 2752w" alt="featuredImage"/></picture><noscript><picture><source type="image/webp" srcSet="/static/b0007d1935fc8843b5a7e587556ed025/cb2e3/hero_img_2x_af8ea8dc71.webp 688w,/static/b0007d1935fc8843b5a7e587556ed025/ea281/hero_img_2x_af8ea8dc71.webp 1376w,/static/b0007d1935fc8843b5a7e587556ed025/3d457/hero_img_2x_af8ea8dc71.webp 2752w" sizes="(min-width: 2752px) 2752px, 100vw"/><img data-gatsby-image-ssr="" data-main-image="" style="opacity:0" sizes="(min-width: 2752
Source: chromecache_617.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-useful-links"><div class="container-fluid"><div class="row"><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><h4>Certificazioni</h4><ul><li><a target="_blank" rel="noopene noreferrer" href="https://d2pqccwhek19jq.cloudfront.net/media/Certificato_0405_2022_ITEN_2_5775b63853.pdf" class="cta --link"><span>ISO/IEC 27001:2013 CON ESTENSIONI 27701, 27017, 27018</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://d2pqccwhek19jq.cloudfront.net/media/Certificato_Pago_PA_2023005107_1_c727fc3db8.pdf" class="cta --link"><span>ISDP equals www.linkedin.com (Linkedin)
Source: chromecache_617.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-useful-links"><div class="container-fluid"><div class="row"><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><h4>Certificazioni</h4><ul><li><a target="_blank" rel="noopene noreferrer" href="https://d2pqccwhek19jq.cloudfront.net/media/Certificato_0405_2022_ITEN_2_5775b63853.pdf" class="cta --link"><span>ISO/IEC 27001:2013 CON ESTENSIONI 27701, 27017, 27018</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://d2pqccwhek19jq.cloudfront.net/media/Certificato_Pago_PA_2023005107_1_c727fc3db8.pdf" class="cta --link"><span>ISDP equals www.twitter.com (Twitter)
Source: chromecache_617.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --block-useful-links"><div class="container-fluid"><div class="row"><div class="col-12 col-md-10 offset-md-1 col-lg-8 offset-lg-2"><h4>Certificazioni</h4><ul><li><a target="_blank" rel="noopene noreferrer" href="https://d2pqccwhek19jq.cloudfront.net/media/Certificato_0405_2022_ITEN_2_5775b63853.pdf" class="cta --link"><span>ISO/IEC 27001:2013 CON ESTENSIONI 27701, 27017, 27018</span></a></li><li><a target="_blank" rel="noopene noreferrer" href="https://d2pqccwhek19jq.cloudfront.net/media/Certificato_Pago_PA_2023005107_1_c727fc3db8.pdf" class="cta --link"><span>ISDP equals www.youtube.com (Youtube)
Source: chromecache_708.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --hero hero" id="18b2f6d6-ed5c-5f7f-bbae-bb32f136dafa"><div class="hero__background"></div><div class="container-fluid"><div class="row d-flex align-items-center"><div class="col-12 col-lg-6 offset-lg-1"><div class="hero__content"><article><h1>Per una nuova generazione di servizi pubblici digitali</h1><div class="wysiwyg"><div class="wysiwyg"><p>PagoPA S.p.A. equals www.linkedin.com (Linkedin)
Source: chromecache_708.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --hero hero" id="18b2f6d6-ed5c-5f7f-bbae-bb32f136dafa"><div class="hero__background"></div><div class="container-fluid"><div class="row d-flex align-items-center"><div class="col-12 col-lg-6 offset-lg-1"><div class="hero__content"><article><h1>Per una nuova generazione di servizi pubblici digitali</h1><div class="wysiwyg"><div class="wysiwyg"><p>PagoPA S.p.A. equals www.twitter.com (Twitter)
Source: chromecache_708.7.dr String found in binary or memory: </a></li></ul></li></ul></nav></div></div><div class="col-auto d-none d-lg-block"><ul class="socials --in-header"><li><a href="https://www.linkedin.com/company/pagopa?original_referer=" target="_blank" title="linkedin" rel="noreferrer noopener"><span></span></a></li><li><a href="https://twitter.com/pagopa" target="_blank" title="twitter" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.instagram.com/pagopaspa/" target="_blank" title="instagram" rel="noreferrer noopener"><span></span></a></li><li><a href="https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ" target="_blank" title="youtube" rel="noreferrer noopener"><span></span></a></li></ul></div></div></div></div></header><main><section class="block --hero hero" id="18b2f6d6-ed5c-5f7f-bbae-bb32f136dafa"><div class="hero__background"></div><div class="container-fluid"><div class="row d-flex align-items-center"><div class="col-12 col-lg-6 offset-lg-1"><div class="hero__content"><article><h1>Per una nuova generazione di servizi pubblici digitali</h1><div class="wysiwyg"><div class="wysiwyg"><p>PagoPA S.p.A. equals www.youtube.com (Youtube)
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: </i></span><a href=\"https://www.youtube.com/watch?t=17070&amp;v=kVNdhA7qGHg&amp;feature=youtu.be\"><span style=\"background-color:transparent;color:#1155cc;\"><i>EU digital identity: how many bricks in the wallet?</i></span></a><span style=\"background-color:transparent;color:#171717;\"><i> equals www.youtube.com (Youtube)
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: </span><a href=\"https://www.youtube.com/watch?app=desktop&amp;t=11865s&amp;v=Moijq18jhTU&amp;feature=youtu.be\"><span style=\"font-weight: 400;\">Seizing the Digital Identity and Payments Opportunity: National and EU Experiences</span></a><span style=\"font-weight: 400;\"> equals www.youtube.com (Youtube)
Source: chromecache_735.7.dr, chromecache_667.7.dr String found in binary or memory: <svg width="20px" height="20px" viewBox="0 0 20 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="injected-svg" data-src="/static/c6add3cbffb478b148d78f52cd9cdc18/Youtube.svg"> equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: a))):this.Jd(g.NV(a.errorMessage)):this.Jd(PV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Jn(c,{hl:a})),this.Jd(PV(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.lc&&!d.D&&RYa(this,function(e){if(g.tU(e,b.api,!VR(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.vc("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: a.BASE_YT_URL)||"")||uBa(this.Af)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.N?d=VB(d,h,bSa):h&&(d="embedded");this.La=d;cua();h=null;d=b?b.playerStyle:a.ps;f=g.Fb(cSa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.qa=(this.K=g.Fb(cSa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.So=!this.qa;this.Qa=UB(!1,a.disableplaybackui);this.disablePaidContentOverlay=UB(!1, equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: a.severity,e,mK(a.details),f)}else this.oa.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.oe(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.YC)(),FX(a,"manifest",function(h){b.G=!0;b.ma("pathprobe",h)},function(h){b.oe(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: aRa=function(a,b){if(!a.j["0"]){var c=new BK("0","fakesb",{video:new xK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new BQ(new g.yP("http://www.youtube.com/videoplayback"),c,"fake"):new MQ(new g.yP("http://www.youtube.com/videoplayback"),c,new lQ(0,0),new lQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_457.7.dr String found in binary or memory: function Qr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Qa(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?mc(a.src):"https://www.youtube.com"),this.h=new Kr(b),c||(b=Rr(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Qa(this.g)),Er[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: g.TR=function(a){a=RR(a.Ga);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",yjb);var mBa=pa(["//tpc.googlesyndication.com/sodar/",""]);var fNa={G5a:0,D5a:1,A5a:2,B5a:3,C5a:4,F5a:5,E5a:6};var upa=(new Date).getTime();var Oka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Pka=/\bocr\b/;var Rka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.y(Uu,g.Kd);Uu.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Nn.Nj(this.G);delete Uu.instance}; equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: g.eS=function(a){var b=g.TR(a);rSa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.TR(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.NR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),nD&&(a=jpa())&&(b.ebc=a));return g.Jn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_694.7.dr String found in binary or memory: importanza strategica di #SOU2022, si segnalano gli speech dell&#8217;</span><a href=\"https://www.youtube.com/watch?v=akftTQo_MVk&amp;t=14589s\"><span style=\"font-weight: 400;\">Alto Rappresentante dell&#8217;Ue Josep Borrell</span></a><span style=\"font-weight: 400;\">, della </span><a href=\"https://www.youtube.com/watch?v=akftTQo_MVk&amp;t=4488s\"><span style=\"font-weight: 400;\">Presidente del Parlamento Europeo Roberta Metsola</span></a><span style=\"font-weight: 400;\"> e del </span><a href=\"https://www.youtube.com/watch?v=a08Oa5CeVhI&amp;t=5017s\"><span style=\"font-weight: 400;\">Direttore Generale dell&#8217;Oms Tedros Adhanom Ghebreyesus</span></a><span style=\"font-weight: 400;\">, intervenuti in occasione della sessione plenaria del 6 maggio tenutasi a Palazzo Vecchio.</span></p>\n"}},"featuredImage":{"localFile":{"childImageSharp":{"gatsbyImageData":{"layout":"fullWidth","backgroundColor":"#085888","images":{"fallback":{"src":"/static/65a63e05ada396f188a2e580468466c8/bfebd/sou_71c189d604.jpg","srcSet":"/static/65a63e05ada396f188a2e580468466c8/27504/sou_71c189d604.jpg 750w,\n/static/65a63e05ada396f188a2e580468466c8/da3f9/sou_71c189d604.jpg 1080w,\n/static/65a63e05ada396f188a2e580468466c8/bccbf/sou_71c189d604.jpg 1366w,\n/static/65a63e05ada396f188a2e580468466c8/bfebd/sou_71c189d604.jpg 1750w","sizes":"100vw"},"sources":[{"srcSet":"/static/65a63e05ada396f188a2e580468466c8/b76c4/sou_71c189d604.webp 750w,\n/static/65a63e05ada396f188a2e580468466c8/fd406/sou_71c189d604.webp 1080w,\n/static/65a63e05ada396f188a2e580468466c8/50481/sou_71c189d604.webp 1366w,\n/static/65a63e05ada396f188a2e580468466c8/02fed/sou_71c189d604.webp 1750w","type":"image/webp","sizes":"100vw"}]},"width":1,"height":0.752}}}}},{"__typename":"STRAPI_EVENT","id":"0943bc13-3b38-5de5-8c82-eca615c42179","slug":"al-cuore-della-strategia-nazionale-per-promuovere-i-pagamenti-elettronici","eyelet":"Eventi","locale":"it","title":"Al cuore della strategia nazionale per promuovere i pagamenti elettronici","publishedAt":"2022-01-24T14:40:07.000Z","startDate":"2022-01-24","startTime":null,"endTime":null,"body":{"data":{"body":"<p><span style=\"font-weight: 400;\">Prosegue l equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: r;this.lj=b?b.hl||"en_US":XB("en_US",a.hl);this.region=b?b.contentRegion||"US":XB("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":XB("en",a.host_language);this.Mo=!this.Dc&&Math.random()<g.WI(this.experiments,"web_player_api_logging_fraction");this.Za=!this.Dc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Gd=WB(this.Gd,a.ismb);this.So?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=RR(this.Ga)||"www.youtube.com")):r="video.google.com";this.Um= equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: this.W.Ba&&(a.authuser=this.W.Ba);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.oc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(oR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.qa=!1);b="";g.hR(this.B)?gR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_632.7.dr String found in binary or memory: var G3={};var Bfb=/[&\?]action_proxy=1/,Afb=/[&\?]token=([\w-]*)/,Cfb=/[&\?]video_id=([\w-]*)/,Dfb=/[&\?]index=([\d-]*)/,Efb=/[&\?]m_pos_ms=([\d-]*)/,Gfb=/[&\?]vvt=([\w-]*)/,sfb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Ffb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),vfb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_524.7.dr String found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/0af6e327\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeDefaultReferrerPolicy'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_555.7.dr String found in binary or memory: {"data":{"allSocialsJson":{"nodes":[{"locale":"it","links":[{"image":"/socials/linkedin.svg","label":"linkedin","url":"https://www.linkedin.com/company/pagopa?original_referer="},{"image":"/socials/twitter.svg","label":"twitter","url":"https://twitter.com/pagopa"},{"image":"/socials/instagram.svg","label":"instagram","url":"https://www.instagram.com/pagopaspa/"},{"image":"/socials/youtube.svg","label":"youtube","url":"https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ"}]},{"locale":"en","links":[{"image":"/socials/linkedin.svg","label":"linkedin","url":"https://www.linkedin.com/company/pagopa?original_referer="},{"image":"/socials/twitter.svg","label":"twitter","url":"https://twitter.com/pagopa"},{"image":"/socials/instagram.svg","label":"instagram","url":"https://www.instagram.com/pagopaspa/"},{"image":"/socials/youtube.svg","label":"youtube","url":"https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ"}]}]}}} equals www.linkedin.com (Linkedin)
Source: chromecache_555.7.dr String found in binary or memory: {"data":{"allSocialsJson":{"nodes":[{"locale":"it","links":[{"image":"/socials/linkedin.svg","label":"linkedin","url":"https://www.linkedin.com/company/pagopa?original_referer="},{"image":"/socials/twitter.svg","label":"twitter","url":"https://twitter.com/pagopa"},{"image":"/socials/instagram.svg","label":"instagram","url":"https://www.instagram.com/pagopaspa/"},{"image":"/socials/youtube.svg","label":"youtube","url":"https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ"}]},{"locale":"en","links":[{"image":"/socials/linkedin.svg","label":"linkedin","url":"https://www.linkedin.com/company/pagopa?original_referer="},{"image":"/socials/twitter.svg","label":"twitter","url":"https://twitter.com/pagopa"},{"image":"/socials/instagram.svg","label":"instagram","url":"https://www.instagram.com/pagopaspa/"},{"image":"/socials/youtube.svg","label":"youtube","url":"https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ"}]}]}}} equals www.twitter.com (Twitter)
Source: chromecache_555.7.dr String found in binary or memory: {"data":{"allSocialsJson":{"nodes":[{"locale":"it","links":[{"image":"/socials/linkedin.svg","label":"linkedin","url":"https://www.linkedin.com/company/pagopa?original_referer="},{"image":"/socials/twitter.svg","label":"twitter","url":"https://twitter.com/pagopa"},{"image":"/socials/instagram.svg","label":"instagram","url":"https://www.instagram.com/pagopaspa/"},{"image":"/socials/youtube.svg","label":"youtube","url":"https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ"}]},{"locale":"en","links":[{"image":"/socials/linkedin.svg","label":"linkedin","url":"https://www.linkedin.com/company/pagopa?original_referer="},{"image":"/socials/twitter.svg","label":"twitter","url":"https://twitter.com/pagopa"},{"image":"/socials/instagram.svg","label":"instagram","url":"https://www.instagram.com/pagopaspa/"},{"image":"/socials/youtube.svg","label":"youtube","url":"https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ"}]}]}}} equals www.youtube.com (Youtube)
Source: chromecache_439.7.dr String found in binary or memory: }var af=ae.getElementsByTagName("iframe");for(var ag=0;ag<af.length;ag++){if(p.isMediaIgnored(af[ag])){continue}var ah=p.getAttribute(af[ag],"src");if(ah&&(ah.indexOf("youtube.com")>0||ah.indexOf("youtube-nocookie.com")>0)){if(af[ag].setAttribute){af[ag].setAttribute("enablejsapi","true")}new w(af[ag],g.VIDEO)}}}if(Y&&Y.length){if(ac()){Z()}else{if(G.onYouTubeIframeAPIReady){X("onYouTubeIframeAPIReady",Z);ab(false)}else{if(G.onYouTubePlayerAPIReady){X("onYouTubePlayerAPIReady",Z);ab(false)}else{G.onYouTubeIframeAPIReady=Z;ab(true)}}}}function ab(ah){if(!ah&&(typeof G.YT==="object"||t.querySelectorAll('script[src="https://www.youtube.com/iframe_api"]').length>0)){return}var ag=t.createElement("script");ag.src="https://www.youtube.com/iframe_api";var af=t.getElementsByTagName("script");if(af&&af.length){var ai=af[0];ai.parentNode.insertBefore(ag,ai)}else{if(t.body){t.body.appendChild(ag)}}}Y=null};var H=function(Z,aj){if(!Z){return}if(Z.playerInstance){return}var am=new SC.Widget(Z);Z.playerInstance=am; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: imprese.notifichedigitali.it
Source: unknown HTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109008071X-BM-CBT: 1696497265X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 60X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 3967AB70E8E74431908B580AED7E67B3X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109008071X-MSEdge-ExternalExp: bfbwsbghf928t,bfbwsbrs0830tf,d-thshldspcl40,fliptrac6,optfsc,spofglclickserpf2,wsbqfasmsall_t,wsbqfminiserp600,wsbref-cX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=507B984BF29F418EA13B8912FCE289B0&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696497029183&IPMH=5c67ba25&IPMID=1696497265539&HV=1696497179; CortanaAppUID=D36DDDF07E1B512856780840298B626F; MUID=531305E83CE64DE088676FE94B9682C4; _SS=SID=3314E043C3866D730FEDF3E2C2436C30&CPID=1696497266478&AC=1&CPH=c11e7441; _EDGE_S=SID=3314E043C3866D730FEDF3E2C2436C30; MUIDB=531305E83CE64DE088676FE94B9682C4
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 134628Connection: closeLast-Modified: Tue, 16 Apr 2024 10:59:42 GMTx-amz-server-side-encryption: AES256Accept-Ranges: bytesServer: AmazonS3Date: Fri, 19 Apr 2024 08:09:00 GMTCache-Control: public, max-age=0, must-revalidate, s-maxage=31536000ETag: "dcd78fafefda7789ac02264b64690f48"X-Cache: Error from cloudfrontVia: 1.1 7f4d5d15a00b6ae82bb7aabc4560d3a6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: IAD79-C1X-Amz-Cf-Id: l91Z7ybe3HLw8N_LayPPYTuByEQztWsH5XoCWQcg_w--AZQ43mHHHw==Age: 125Content-Security-Policy: script-src 'self' 'unsafe-inline' www.youtube.com https://*.cookielaw.org https://*.onetrust.com https://www.google-analytics.com https://cdn.matomo.cloud/pagopa.matomo.cloud https://pagopa.matomo.cloud https://recaptcha.net https://www.gstatic.com https://www.google.com https://www.googletagmanager.com https://*.sapsf.eu; style-src 'self' 'unsafe-inline' recaptcha.net; object-src 'none'; form-action 'self' https://*.sapsf.eu; font-src data: 'self'; connect-src 'self' https://pagopa.matomo.cloud https://*.cookielaw.org https://*.onetrust.com https://www.google-analytics.com https://api.io.italia.it *.google-analytics.com https://*.sapsf.eu; img-src data: 'self' *.cloudfront.net recaptcha.net https://*.sapsf.eu; frame-src https://www.google.com https://recaptcha.net https://www.youtube.com https://pagopa.applytojob.com https://*.sapsf.eu sapsf.eu
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 19 Apr 2024 08:11:29 GMTContent-Type: text/htmlContent-Length: 1046Connection: closeLast-Modified: Sat, 07 Aug 2021 03:17:03 GMTETag: "416-5c8ef9601e9c0"Accept-Ranges: bytesX-Varnish: 1043504652Age: 0
Source: chromecache_576.7.dr String found in binary or memory: http://bit.ly/redux-logger-options
Source: chromecache_575.7.dr String found in binary or memory: http://bxcreative.com
Source: chromecache_575.7.dr String found in binary or memory: http://bxslider.com
Source: chromecache_625.7.dr String found in binary or memory: http://checkout.pagopa.it/dona
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: http://curia.europa.eu/juris/document/document.jsf;jsessionid=6380C3EC22E439363DD15BCEC24EC4D3?text=
Source: chromecache_671.7.dr, chromecache_548.7.dr, chromecache_717.7.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_671.7.dr, chromecache_548.7.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_462.7.dr, chromecache_557.7.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: http://io.italia.it/app-content/fornitori
Source: chromecache_625.7.dr String found in binary or memory: http://io.italia.it/donazioni-ucraina
Source: chromecache_609.7.dr, chromecache_585.7.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_609.7.dr String found in binary or memory: http://jqueryui.com/themeroller/?scope=&folderName=smoothness&cornerRadiusShadow=8px&offsetLeftShado
Source: chromecache_575.7.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: http://pagopa.gov.it
Source: chromecache_594.7.dr, chromecache_681.7.dr, chromecache_720.7.dr String found in binary or memory: http://scripts.sil.org/OFLThis
Source: chromecache_720.7.dr String found in binary or memory: http://scripts.sil.org/OFLTitilliumWeb-BoldVersion
Source: chromecache_594.7.dr String found in binary or memory: http://scripts.sil.org/OFLTitilliumWeb-RegularVersion
Source: chromecache_681.7.dr String found in binary or memory: http://scripts.sil.org/OFLTitilliumWeb-SemiBoldVersion
Source: chromecache_575.7.dr String found in binary or memory: http://stevenwanderski.com
Source: chromecache_457.7.dr, chromecache_632.7.dr, chromecache_626.7.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_576.7.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf String found in binary or memory: http://www.aiim.org/pdfa/ns/extension/
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf String found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf String found in binary or memory: http://www.aiim.org/pdfa/ns/property#
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf String found in binary or memory: http://www.aiim.org/pdfa/ns/schema#
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf String found in binary or memory: http://www.aiim.org/pdfua/ns/id/
Source: chromecache_439.7.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: http://www.dt.mef.gov.it/it/dipartimento/organigramma/direzione_V_regolamentazione/
Source: chromecache_694.7.dr String found in binary or memory: http://www.dt.mef.gov.it/it/news/2022/pagamenti_21012022.html
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: http://www.iam-ira.com/
Source: chromecache_625.7.dr String found in binary or memory: http://www.pagopa.gov.it
Source: chromecache_625.7.dr String found in binary or memory: http://www.pagopa.it
Source: chromecache_634.7.dr String found in binary or memory: http://www.portaleamministrazionetrasparente.it/grafica/lightbox/images/nextlabel.gif)
Source: chromecache_634.7.dr String found in binary or memory: http://www.portaleamministrazionetrasparente.it/grafica/lightbox/images/prevlabel.gif)
Source: chromecache_634.7.dr String found in binary or memory: http://www.portaleamministrazionetrasparente.it/grafica/voto.gif)
Source: chromecache_634.7.dr String found in binary or memory: http://www.portaleamministrazionetrasparente.it/grafica/voto_ok.gif)
Source: chromecache_624.7.dr String found in binary or memory: http://www.softcomplex.com/products/tigra_calendar/
Source: chromecache_632.7.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_632.7.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_632.7.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_632.7.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_632.7.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://27esimaora.corriere.it/23_luglio_10/tempo-donne-2023-ecco-come-partecipare-65d4527e-1f4a-11e
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://27esimaora.corriere.it/il-tempo-delle-donne/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://27esimaora.corriere.it/il-tempo-delle-donne/2023/img/tdd-programma.pdf
Source: chromecache_632.7.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_478.7.dr String found in binary or memory: https://angular.io/license
Source: chromecache_508.7.dr String found in binary or memory: https://api-eu.mixpanel.com
Source: chromecache_488.7.dr String found in binary or memory: https://api.io.italia.it/api/payportal/v1/newsletters/io/lists/6/recipients
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://apolitical.co/home/
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_459.7.dr, chromecache_639.7.dr, chromecache_586.7.dr String found in binary or memory: https://app.albofornitori.it/alboeproc/albo_pagopa
Source: chromecache_715.7.dr String found in binary or memory: https://appdedse976.blob.core.windows.net/dsarwebform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-
Source: chromecache_715.7.dr String found in binary or memory: https://appdedse976.blob.core.windows.net/dsarwebform/77f17844-04c3-4969-a11d-462ee77acbe1/draft/9ab
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://areariservata.padigitale2026.gov.it/Pa_digitale2026_dettagli_avviso?id=a017Q00001B04NoQAJ
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://aws.amazon.com/it/institute/
Source: chromecache_576.7.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=68196
Source: chromecache_715.7.dr String found in binary or memory: https://captcha.onetrust.com&q;
Source: chromecache_543.7.dr, chromecache_463.7.dr String found in binary or memory: https://cdn.cookielaw.org/logos/77f17844-04c3-4969-a11d-462ee77acbe1/7ee55bc9-5005-445b-bf67-d9f9c7d
Source: chromecache_543.7.dr, chromecache_463.7.dr String found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_close.svg
Source: chromecache_543.7.dr, chromecache_463.7.dr String found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_external_link.svg
Source: chromecache_543.7.dr, chromecache_463.7.dr String found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_persistent_cookie_icon.png
Source: chromecache_543.7.dr, chromecache_463.7.dr String found in binary or memory: https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
Source: chromecache_688.7.dr String found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_719.7.dr, chromecache_605.7.dr, chromecache_672.7.dr, chromecache_593.7.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_719.7.dr, chromecache_605.7.dr, chromecache_672.7.dr, chromecache_593.7.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_719.7.dr, chromecache_605.7.dr, chromecache_672.7.dr, chromecache_593.7.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_709.7.dr, chromecache_532.7.dr String found in binary or memory: https://cittadini.notifichedigitali.it
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://cittadini.notifichedigitali.it/
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_654.7.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_654.7.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://conferences.codemotion.com/milan2023-live/
Source: chromecache_605.7.dr, chromecache_672.7.dr String found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/0992385d_3e1e_4681_901a_b420f770fc37_8f44e5ee93.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/1_Q55v_Ka_Px4u_UE_9dj_Nx_Lvt_KA_549d85db94.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/1_Qll_Bm_Gq_A_Yqi_Krdqa0a_Ev_Ig_b7232fd838.jpeg
Source: chromecache_687.7.dr, chromecache_682.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/4f635656_3cbc_4a05_a1d4_53b5584b192a_1_a14ac4d51c.jpg
Source: chromecache_490.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/5_R6_A0625_69390835dd_455cbdc710.jpg
Source: chromecache_619.7.dr, chromecache_572.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/5_R6_A6944_b997c453c4.jpeg
Source: chromecache_685.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/5_R6_A9979_c6aa552568_397cea50ea.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/6a9356b5_014e_435e_b647_a8d66af6e654_e818c6d4a6.jpg
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/7488282b_ed5c_46c7_82a0_8fb7756da6ba_bce0df7a43.png
Source: chromecache_529.7.dr, chromecache_637.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Accordo_Standard_servizi_psp_457d064f7f.rtf
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Adobe_Stock_558575870_7c6ffe49ff.jpeg
Source: chromecache_458.7.dr, chromecache_622.7.dr, chromecache_529.7.dr, chromecache_637.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/CITTADINI_1_1_c3038b25c5.png
Source: chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Centro_Stella_01_d222a92a07.png
Source: chromecache_622.7.dr, chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Centro_Stella_2_d8e7c6901f.jpeg
Source: chromecache_617.7.dr, chromecache_484.7.dr, chromecache_689.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Certificato_0405_2022_ITEN_2_5775b63853.pdf
Source: chromecache_617.7.dr, chromecache_484.7.dr, chromecache_689.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Certificato_Pago_PA_2023005107_1_c727fc3db8.pdf
Source: chromecache_617.7.dr, chromecache_484.7.dr, chromecache_689.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Certificato_Pago_PA_2024005702_1_b37d2cd2f3.pdf
Source: chromecache_529.7.dr, chromecache_637.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Documentazione_Correlata_17_06_2020_bf3ddc39fa.pdf
Source: chromecache_637.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/IBAN_1078a4cfa8.jpeg
Source: chromecache_617.7.dr, chromecache_484.7.dr, chromecache_689.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/ISO_9901_2015_479b4dd6fd.pdf
Source: chromecache_702.7.dr, chromecache_458.7.dr, chromecache_675.7.dr, chromecache_622.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/IT_Finanziato_dall_Unione_europea_POS_1024x257_1_300x75_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/IT_Finanziato_dall_Unione_europea_POS_66e256c024.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/IT_Finanziato_dall_Unione_europea_RGB_POS_3d3e0fdabc.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/L1100938_c35903955c.jpg
Source: chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/LAVORA_CON_NOI_cb31380f1c.png
Source: chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Our_vision_texture_1_b2d0872fd4.jpg
Source: chromecache_458.7.dr, chromecache_622.7.dr, chromecache_529.7.dr, chromecache_637.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/PAESE_77936b81a4.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/PAGOPA_salvatore_liberti_72dpi_1_3b9e2cd256.jpg
Source: chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/PDND_07f60ce11e.jpeg
Source: chromecache_685.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Pago_PA_S_p_A_Regolamento_Ricerca_e_Selezione_del_person
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Progetto_senza_titolo_1_b1acdf78f8.png
Source: chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/SEND_7bb037a975.png
Source: chromecache_680.7.dr, chromecache_521.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/Sicurezza_delle_informazioni_Pago_PA_S_p_A_337c04982f.pd
Source: chromecache_569.7.dr, chromecache_685.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/V0_Regolamento_selezione_personale_23_settembre_2019_f7a
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/a78ba099_0746_43a4_afb6_7853201cf9ae_010f952054.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/a78ba099_0746_43a4_afb6_7853201cf9ae_1_23fc34b2c0.png
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/a78ba099_0746_43a4_afb6_7853201cf9ae_1_4571c33b66.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/a78ba099_0746_43a4_afb6_7853201cf9ae_de3e14aaff.png
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/c999c151_ff05_4b00_846f_86c280a2f155_1_755bd371b1.png
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/c999c151_ff05_4b00_846f_86c280a2f155_db054374f0.png
Source: chromecache_519.7.dr, chromecache_695.7.dr, chromecache_499.7.dr, chromecache_656.7.dr, chromecache_493.7.dr, chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/christian_lue_8_Yw6ts_B8tnc_unsplash_867169336f.jpg
Source: chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/comp_img_2x_1_3c96e94362.jpg
Source: chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/comp_img_2x_cf4700fc67.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/david_guenther_9dc_Qu2mxu_Rc_unsplash_016f2a24b8.jpg
Source: chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/guillaume_perigois_0_N_Rk_Vdd_A2fw_unsplash_7a8fa1bd3e.j
Source: chromecache_477.7.dr, chromecache_652.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/hero_img_2x_af8ea8dc71.jpeg
Source: chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/home5_7e63a57407.jpg
Source: chromecache_474.7.dr, chromecache_649.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/io_big_c82246d63e.png
Source: chromecache_474.7.dr, chromecache_649.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/io_visual_f1ece045c7.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/kate_trysh_Nf_o_G_Ex35cg_unsplash_bff285fa14.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/kenny_eliason_1_a_A2_Fadydc_unsplash_59d3ba16cc.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/klaudio_metolli_jqd_JN_Ui2_O14_unsplash_68d97795d9.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_1_Q55v_Ka_Px4u_UE_9dj_Nx_Lvt_KA_549d85db94.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_1_Qll_Bm_Gq_A_Yqi_Krdqa0a_Ev_Ig_b7232fd838.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_Adobe_Stock_558575870_7c6ffe49ff.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_IT_Finanziato_dall_Unione_europea_POS_66e256c024.j
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_IT_Finanziato_dall_Unione_europea_RGB_POS_3d3e0fda
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_L1100938_c35903955c.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_PAGOPA_salvatore_liberti_72dpi_1_3b9e2cd256.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_christian_lue_8_Yw6ts_B8tnc_unsplash_867169336f.jp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_david_guenther_9dc_Qu2mxu_Rc_unsplash_016f2a24b8.j
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_kenny_eliason_1_a_A2_Fadydc_unsplash_59d3ba16cc.jp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_mika_baumeister_Tz1k07_Jl2no_unsplash_de9f60bd19.j
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_mizzau_pagopa_c5e79ea1ab.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_robynne_hu_H_Orh_Cn_Qsxn_Q_unsplash_1612244d8d.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_s2_64017b1579.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_s_o_c_i_a_l_c_u_t_r0sa_AQ_Nj_Ej_Q_unsplash_a0890d5
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_unnamed_18477b8872.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_unnamed_1_7d6d95cb42.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_unnamed_6b27f294eb.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/large_unnamed_7541813e2d.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_1_Q55v_Ka_Px4u_UE_9dj_Nx_Lvt_KA_549d85db94.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_1_Qll_Bm_Gq_A_Yqi_Krdqa0a_Ev_Ig_b7232fd838.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_6a9356b5_014e_435e_b647_a8d66af6e654_e818c6d4a6.j
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_Adobe_Stock_558575870_7c6ffe49ff.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_IT_Finanziato_dall_Unione_europea_POS_66e256c024.
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_IT_Finanziato_dall_Unione_europea_RGB_POS_3d3e0fd
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_L1100938_c35903955c.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_PAGOPA_salvatore_liberti_72dpi_1_3b9e2cd256.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_Progetto_senza_titolo_1_b1acdf78f8.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_christian_lue_8_Yw6ts_B8tnc_unsplash_867169336f.j
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_david_guenther_9dc_Qu2mxu_Rc_unsplash_016f2a24b8.
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_kenny_eliason_1_a_A2_Fadydc_unsplash_59d3ba16cc.j
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_mika_baumeister_Tz1k07_Jl2no_unsplash_de9f60bd19.
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_mizzau_pagopa_c5e79ea1ab.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_robynne_hu_H_Orh_Cn_Qsxn_Q_unsplash_1612244d8d.jp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_s2_64017b1579.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_s_o_c_i_a_l_c_u_t_r0sa_AQ_Nj_Ej_Q_unsplash_a0890d
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_unnamed_18477b8872.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_unnamed_1_7d6d95cb42.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_unnamed_6b27f294eb.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/medium_unnamed_7541813e2d.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/mika_baumeister_Tz1k07_Jl2no_unsplash_de9f60bd19.jpg
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/mizzau_pagopa_c5e79ea1ab.png
Source: chromecache_569.7.dr, chromecache_685.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/rev_1_Pago_PA_S_p_A_Regolamento_Ricerca_e_Selezione_del_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/robynne_hu_H_Orh_Cn_Qsxn_Q_unsplash_1612244d8d.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/s2_64017b1579.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/s_o_c_i_a_l_c_u_t_r0sa_AQ_Nj_Ej_Q_unsplash_a0890d586e.jp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_1_Q55v_Ka_Px4u_UE_9dj_Nx_Lvt_KA_549d85db94.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_1_Qll_Bm_Gq_A_Yqi_Krdqa0a_Ev_Ig_b7232fd838.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_6a9356b5_014e_435e_b647_a8d66af6e654_e818c6d4a6.jp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_Adobe_Stock_558575870_7c6ffe49ff.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_IT_Finanziato_dall_Unione_europea_POS_66e256c024.j
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_IT_Finanziato_dall_Unione_europea_RGB_POS_3d3e0fda
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_L1100938_c35903955c.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_PAGOPA_salvatore_liberti_72dpi_1_3b9e2cd256.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_Progetto_senza_titolo_1_b1acdf78f8.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_christian_lue_8_Yw6ts_B8tnc_unsplash_867169336f.jp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_david_guenther_9dc_Qu2mxu_Rc_unsplash_016f2a24b8.j
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_kate_trysh_Nf_o_G_Ex35cg_unsplash_bff285fa14.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_kenny_eliason_1_a_A2_Fadydc_unsplash_59d3ba16cc.jp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_klaudio_metolli_jqd_JN_Ui2_O14_unsplash_68d97795d9
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_mika_baumeister_Tz1k07_Jl2no_unsplash_de9f60bd19.j
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_mizzau_pagopa_c5e79ea1ab.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_robynne_hu_H_Orh_Cn_Qsxn_Q_unsplash_1612244d8d.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_s2_64017b1579.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_s_o_c_i_a_l_c_u_t_r0sa_AQ_Nj_Ej_Q_unsplash_a0890d5
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_unnamed_18477b8872.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_unnamed_1_7d6d95cb42.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_unnamed_6b27f294eb.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/small_unnamed_7541813e2d.jpg
Source: chromecache_529.7.dr, chromecache_637.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/termini_aggiuntivi_checkiban_01928ea815.rtf
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_0992385d_3e1e_4681_901a_b420f770fc37_8f44e5ee9
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_1_Q55v_Ka_Px4u_UE_9dj_Nx_Lvt_KA_549d85db94.jpe
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_1_Qll_Bm_Gq_A_Yqi_Krdqa0a_Ev_Ig_b7232fd838.jpe
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_6a9356b5_014e_435e_b647_a8d66af6e654_e818c6d4a
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_7488282b_ed5c_46c7_82a0_8fb7756da6ba_bce0df7a4
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_Adobe_Stock_558575870_7c6ffe49ff.jpeg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_IT_Finanziato_dall_Unione_europea_POS_66e256c0
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_IT_Finanziato_dall_Unione_europea_RGB_POS_3d3e
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_L1100938_c35903955c.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_PAGOPA_salvatore_liberti_72dpi_1_3b9e2cd256.jp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_Progetto_senza_titolo_1_b1acdf78f8.png
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_a78ba099_0746_43a4_afb6_7853201cf9ae_010f95205
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_a78ba099_0746_43a4_afb6_7853201cf9ae_1_23fc34b
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_a78ba099_0746_43a4_afb6_7853201cf9ae_1_4571c33
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_a78ba099_0746_43a4_afb6_7853201cf9ae_de3e14aaf
Source: chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_c999c151_ff05_4b00_846f_86c280a2f155_db054374f
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_christian_lue_8_Yw6ts_B8tnc_unsplash_867169336
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_david_guenther_9dc_Qu2mxu_Rc_unsplash_016f2a24
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_kate_trysh_Nf_o_G_Ex35cg_unsplash_bff285fa14.j
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_kenny_eliason_1_a_A2_Fadydc_unsplash_59d3ba16c
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_klaudio_metolli_jqd_JN_Ui2_O14_unsplash_68d977
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_mika_baumeister_Tz1k07_Jl2no_unsplash_de9f60bd
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_mizzau_pagopa_c5e79ea1ab.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_robynne_hu_H_Orh_Cn_Qsxn_Q_unsplash_1612244d8d
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_s2_64017b1579.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_s_o_c_i_a_l_c_u_t_r0sa_AQ_Nj_Ej_Q_unsplash_a08
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_unnamed_18477b8872.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_unnamed_1_7d6d95cb42.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_unnamed_2_e6a8734b1d.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_unnamed_6b27f294eb.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/thumbnail_unnamed_7541813e2d.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/unnamed_18477b8872.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/unnamed_1_7d6d95cb42.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/unnamed_2_e6a8734b1d.png
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/unnamed_6b27f294eb.jpg
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://d2pqccwhek19jq.cloudfront.net/media/unnamed_7541813e2d.jpg
Source: chromecache_439.7.dr String found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_439.7.dr String found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_694.7.dr, chromecache_665.7.dr, chromecache_459.7.dr, chromecache_639.7.dr, chromecache_586.7.dr String found in binary or memory: https://developer.pagopa.it/
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_654.7.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_654.7.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_654.7.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_457.7.dr String found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://digital-strategy.ec.europa.eu/en/news/berlin-declaration-digital-society-and-value-based-dig
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://digital-strategy.ec.europa.eu/en/policies/desi
Source: chromecache_632.7.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_625.7.dr String found in binary or memory: https://docs.italia.it/italia/pagopa/pagopa-docs-faq/it/stabile/_docs/FAQ_sezioneB.html
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://docs.italia.it/italia/pagopa/pagopa-docs-faq/it/stabile/_docs/FAQ_sezioneC.html
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://docs.italia.it/italia/pagopa/pagopa-docs-faq/it/stabile/_docs/FAQ_sezioneC.html?highlight=sd
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://docs.italia.it/italia/pagopa/pagopa-docs-faq/it/stabile/index.html
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://docs.pagopa.it/send-kit-di-comunicazione-per-gli-enti-aderenti/
Source: chromecache_571.7.dr, chromecache_499.7.dr, chromecache_493.7.dr, chromecache_694.7.dr String found in binary or memory: https://ec.europa.eu/info/departments/structural-reform-support_it
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://ec.europa.eu/info/law/better-regulation/have-your-say/initiatives/12741-Commission-Implement
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://ec.europa.eu/info/law/law-topic/data-protection/international-dimension-data-protection/stan
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://ec.europa.eu/info/strategy/priorities-2019-2024/europe-fit-digital-age/european-digital-iden
Source: chromecache_625.7.dr String found in binary or memory: https://eur-lex.europa.eu/legal-content/IT/TXT/HTML/?uri=CELEX:32016R0679&amp;from=EN
Source: chromecache_625.7.dr String found in binary or memory: https://eur-lex.europa.eu/legal-content/IT/TXT/HTML/?uri=CELEX:32016R0679&amp;from=EN#d1e4236-1-1
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://eventi.corriere.it/il-tempo-delle-donne-2023/evento/viva-la-liberta-digitale-vi-va-la-libert
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://eventi.wired.it/nextfest23-milano
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://eventi.wired.it/nextfest23-milano/session/1797023/meno-wall-pi%C3%B9-wallet
Source: chromecache_694.7.dr String found in binary or memory: https://festivaldigitalepopolare.it/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://festivaldigitalepopolare.it/accredito-domenica-8-ottobre-2023/
Source: chromecache_447.7.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Titillium
Source: chromecache_578.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_617.7.dr, chromecache_459.7.dr, chromecache_639.7.dr String found in binary or memory: https://form.agid.gov.it/view/eca3487c-f3cb-40be-a590-212eafc70058/
Source: chromecache_508.7.dr String found in binary or memory: https://form.agid.gov.it/view/ee21027b-0e20-4e57-98c1-b3652daa6ef5/
Source: chromecache_715.7.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/countrycode&q;
Source: chromecache_719.7.dr, chromecache_605.7.dr, chromecache_672.7.dr, chromecache_593.7.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_586.7.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_603.7.dr String found in binary or memory: https://github.com/ded/bonzo
Source: chromecache_448.7.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_457.7.dr, chromecache_632.7.dr, chromecache_626.7.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_439.7.dr String found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_687.7.dr, chromecache_435.7.dr, chromecache_702.7.dr, chromecache_458.7.dr, chromecache_519.7.dr, chromecache_658.7.dr, chromecache_695.7.dr, chromecache_474.7.dr, chromecache_656.7.dr, chromecache_726.7.dr, chromecache_675.7.dr, chromecache_619.7.dr, chromecache_490.7.dr, chromecache_569.7.dr, chromecache_622.7.dr, chromecache_477.7.dr, chromecache_682.7.dr, chromecache_484.7.dr, chromecache_589.7.dr, chromecache_529.7.dr, chromecache_649.7.dr String found in binary or memory: https://github.com/microapps/gatsby-plugin-react-i18next/issues/116
Source: chromecache_687.7.dr, chromecache_435.7.dr, chromecache_702.7.dr, chromecache_458.7.dr, chromecache_519.7.dr, chromecache_658.7.dr, chromecache_695.7.dr, chromecache_474.7.dr, chromecache_656.7.dr, chromecache_726.7.dr, chromecache_675.7.dr, chromecache_619.7.dr, chromecache_490.7.dr, chromecache_569.7.dr, chromecache_622.7.dr, chromecache_477.7.dr, chromecache_682.7.dr, chromecache_484.7.dr, chromecache_589.7.dr, chromecache_529.7.dr, chromecache_649.7.dr String found in binary or memory: https://github.com/microapps/gatsby-plugin-react-i18next/tree/master
Source: chromecache_739.7.dr, chromecache_660.7.dr String found in binary or memory: https://github.com/sandywalker/webui-popover
Source: chromecache_674.7.dr String found in binary or memory: https://github.com/tefra/navgoco
Source: chromecache_674.7.dr String found in binary or memory: https://github.com/tefra/navgoco/blob/master/LICENSE-BSD
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_586.7.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_462.7.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_709.7.dr, chromecache_532.7.dr String found in binary or memory: https://hub-login.spid.notifichedigitali.it
Source: chromecache_632.7.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_494.7.dr String found in binary or memory: https://imprese.((dev
Source: chromecache_709.7.dr, chromecache_532.7.dr String found in binary or memory: https://imprese.notifichedigitali.it
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://imprese.notifichedigitali.it/
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf String found in binary or memory: https://imprese.notifichedigitali.it/)
Source: chromecache_543.7.dr, chromecache_463.7.dr String found in binary or memory: https://imprese.notifichedigitali.it/informativa-privacy
Source: chromecache_694.7.dr String found in binary or memory: https://innovazione.gov.it/
Source: chromecache_702.7.dr, chromecache_675.7.dr, chromecache_665.7.dr String found in binary or memory: https://innovazione.gov.it/dipartimento/
Source: chromecache_702.7.dr, chromecache_675.7.dr, chromecache_665.7.dr String found in binary or memory: https://innovazione.gov.it/dipartimento/focus/italia-digitale-2026/
Source: chromecache_456.7.dr, chromecache_640.7.dr String found in binary or memory: https://innovazione.gov.it/dipartimento/la-struttura/
Source: chromecache_474.7.dr, chromecache_649.7.dr String found in binary or memory: https://io.italia.it
Source: chromecache_625.7.dr, chromecache_665.7.dr, chromecache_506.7.dr String found in binary or memory: https://io.italia.it/
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://io.italia.it/2023/04/04/Comunicato-stampa-edistribuzione.html?UA-162375189-1
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://io.italia.it/app-content/fornitori
Source: chromecache_625.7.dr String found in binary or memory: https://io.italia.it/cashback/
Source: chromecache_625.7.dr String found in binary or memory: https://io.italia.it/cashback/acquirer/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://io.italia.it/cashback/faq/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://io.italia.it/cashback/guida/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://io.italia.it/cashback/issuer/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://io.italia.it/cittadini/
Source: chromecache_625.7.dr String found in binary or memory: https://io.italia.it/donazioni-ucraina/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://io.italia.it/giornalisti/
Source: chromecache_625.7.dr String found in binary or memory: https://io.italia.it/metodi-pagamento/
Source: chromecache_508.7.dr String found in binary or memory: https://it.linkedin.com/company/pagopa
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://it.linkedin.com/in/martacolonna
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://it.linkedin.com/in/matteodesanti
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://it.linkedin.com/in/maurizio-fatarella-7b398a22
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://it.linkedin.com/in/michelangelo-quaglia-6ab42b40
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://it.linkedin.com/in/mirkocalvaresi
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://it.linkedin.com/in/patrizio-caligiuri-502b1a20
Source: chromecache_702.7.dr, chromecache_675.7.dr, chromecache_665.7.dr String found in binary or memory: https://italiadomani.gov.it/it/il-piano/missioni-pnrr/digitalizzazione-e-innovazione.html
Source: chromecache_632.7.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_576.7.dr String found in binary or memory: https://lodash.com/
Source: chromecache_576.7.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/io-lapp-dei-servizi-pubblici/firma-con-io-documenti-pubblica-amministrazione-funz
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/io-lapp-dei-servizi-pubblici/iscrizione-asilo-nido-graduatorie-app-io-comune-livo
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/io-lapp-dei-servizi-pubblici/kit-comunicazione-enti-cittadini-servizi-pubblici-su
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/io-lapp-dei-servizi-pubblici/manuale-guida-enti-pubblici-creazione-servizi-app-io
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/io-lapp-dei-servizi-pubblici/universita-libretto-esami-pagamenti-retta-comunicazi
Source: chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_508.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_682.7.dr, chromecache_665.7.dr, chromecache_459.7.dr, chromecache_639.7.dr, chromecache_586.7.dr String found in binary or memory: https://medium.com/pagopa-spa
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/app-io-servizi-pubblici-digitali-futuro-pubblica-amministrazione-73c3c
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/cresce-uso-strumenti-di-pagamento-elettronici-mancano-competenze-indag
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/data-driven-decision-making-utilizzare-dati-modello-virtuoso-servizi-p
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/digital-wallet-proposta-identita-digitale-cittadini-europei-a700629fe2
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/effetto-bruxelles-europa-hub-globale-per-policy-sul-digitale-anu-bradf
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/euro-digitale-progetto-moneta-eurosistema-scopo-opportunita-prossimi-p
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/governance-etica-societa-digitale-mariarosaria-taddeo-oxford-internet-
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/identit%C3%A0-digitale-europea-diritti-delle-persone-digital-wallet-it
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/intelligenza-artificiale-che-metta-al-centro-le-persone-ben-shneiderma
Source: chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/la-sfida-delle-competenze-tech-dentro-la-pubblica-amministrazione-bern
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/la-strada-per-luso-dell-intelligenza-artificiale-nei-servizi-pubblici-
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/lavoro-smart-working-digital-economy-settore-pubblico-privato-tiziano-
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/limportanza-del-farsi-le-giuste-domande-925473ccb5b0
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/mission-team-engineering-hiring-competenze-progettare-servizi-pubblici
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/motore-trasformazione-digitale-skill-shortage-sviluppatori-b71f540b2b6
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/musica-innovazione-linguaggio-creativita-paolo-petrocelli-stauffer-cen
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/nasce-il-developer-portal-di-pagopa-bf3a82a6943f
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/nativi-digitali-servizi-pubblici-app-io-carta-nazionale-giovani-2019fb
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/notifiche-digitali-legali-pubblica-amministrazione-piattaforma-send-db
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/ottobre-educazione-finanziaria-competenze-magda-bianco-banca-italia-19
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/per-una-trasformazione-digitale-etica-dialogo-sulle-sfide-innovazione-
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/privacy-by-design-la-tutela-dei-dati-personali-nella-nuova-generazione
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/servizi-digitali-nelle-citta-il-caso-di-roma-capitale-db1062da260f
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/servizi-digitali-utili-efficienti-sfide-comuni-fondi-pnrr-pubblica-amm
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/servizi-pubblici-digitali-app-io-piattaforma-notifiche-idpay-diritti-c
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/servizi-pubblici-digitali-sondaggio-come-cambiano-abitudini-e-aspettat
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/sicurezza-dei-servizi-gestione-log-monitoraggio-infrastrutture-operati
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/strumenti-digitali-per-pianificare-le-citta-di-domani-il-caso-di-barce
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/team-cultura-open-source-program-office-gestione-aperta-progetti-21063
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/tecnologia-ingegneria-processi-competenze-digitalizzazione-servizi-pub
Source: chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/un-uso-consapevole-trasparente-dei-dati-migliorare-vita-cittadini-dona
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/una-questione-di-tempo-effetto-della-trasformazione-digitale-per-garan
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/una-via-europea-per-open-source-program-office-commissione-europea-a57
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/universita-trasformazione-digitale-ricerca-competenze-investimenti-inn
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://medium.com/pagopa-spa/vantaggi-enti-locali-comuni-piattaforma-notifiche-digitali-send-8d1e47
Source: chromecache_576.7.dr String found in binary or memory: https://mui.com/blog/lab-date-pickers-to-mui-x/.
Source: chromecache_576.7.dr String found in binary or memory: https://mui.com/blog/lab-tree-view-to-mui-x/.
Source: chromecache_576.7.dr String found in binary or memory: https://mui.com/x/react-date-pickers/getting-started/#installation
Source: chromecache_709.7.dr, chromecache_532.7.dr String found in binary or memory: https://notifichedigitali.pagopa.it
Source: chromecache_625.7.dr String found in binary or memory: https://notifichedigitali.pagopa.it/
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf, chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://notifichedigitali.pagopa.it/)
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://notifichedigitali.pagopa.it/faq
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf String found in binary or memory: https://notifichedigitali.pagopa.it/perfezionamento)
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://notifichedigitali.pagopa.it/pubbliche-amministrazioni
Source: chromecache_576.7.dr String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_576.7.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://openknowledge.worldbank.org/items/8e307911-f06d-4c5c-90aa-764dc991fd9c
Source: chromecache_608.7.dr, chromecache_625.7.dr, chromecache_456.7.dr, chromecache_640.7.dr String found in binary or memory: https://padigitale2026.gov.it/
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_586.7.dr String found in binary or memory: https://pagopa.matomo.cloud/
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/t?q=6%3dBXMVJX%26z%3dY%26y%3dVNb%26z%3ddHXJYK%26N%3dsO8I4_Meva_Xo_Kbxd_U
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/t?q=6%3dCXVVKX%269%3dY%26z%3dVWb%261%3ddQXKYT%26N%3dtOGI5_Mnvb_Xx_Kcxm_U
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3d0XQZHX%264%3dc%26w%3dVLZ%26x%3dbOXFdIb%264%3dCBQyN_0xbu_Kh_1vkw
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3d0XVZHX%269%3dc%26w%3dVRX%26x%3dVOfE%26P%3d5Q3KF_OZxm_ZJ_MnzY_Wc
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3d7VDZEV%26q%3dc%26t%3dT7X%26u%3daBg0bAZ%261%3dAyQvL_wxYs_8h_xtXw
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3dATSZIT%266%3dc%26x%3dRLf%26y%3dYQgDZPZ%265%3d9DQzJ_Bxcq_Mh_2rmw
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3dBYNZJY%261%3dc%26y%3dWJe%26z%3dcLXHeFb%266%3dD9Q1O_7xdv_Hh_3whw
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3dESVZMS%269%3dc%262%3dQRe%263%3dWTXKYNb%269%3d8GQ4I_Exgp_Ph_6qpw
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3dGW9ZOW%26l%3dc%264%3dU4g%265%3da7XMc1b%26A%3dBtQ6M_rxit_3h_8uSw
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3dKWHZSW%26u%3dc%268%3dUAb%269%3dbFgNcEZ%26E%3dB3Q0M_1xmt_Bh_Bubw
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3dMXTZUX%267%3dc%260%3dVPX%26A%3dVMfR%26P%3d3QFKD_Omxk_ZW_Mlzl_Wa
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3dNaHZVa%26u%3dc%26A%3dYDb%26B%3dgCbVbF%26R%3d5R3MF_PZzm_aJ_On1Y_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=0%3dOXKZWX%26x%3dc%26B%3dVEd%26C%3dcIgRdHZ%26I%3dC6QDN_4xqu_Eh_Fvew
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3d0ZKSHZ%26x%3dV%26w%3dXEW%26x%3deIZCfHS%264%3dE6JyP_4qbw_Ea_1xep
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3d1aMS9a%26z%3dV%26n%3dYIU%26o%3dgHU9bK%26K%3dhR8Fs_PesP_aO_HQ1d_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3d2XLS0X%26y%3dV%26o%3dVHT%26p%3ddGU0YJ%26K%3diO7Ft_MdsQ_XN_HRxc_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3d3XDSAX%26q%3dV%26p%3dV9T%26q%3dbBQ9d6U%26w%3dCyJrN_wqUu_8a_tvXp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3d4YLSBY%26y%3dV%26q%3dWDU%26r%3dcJQ0eDU%26x%3dD7JsO_5qVv_Fa_uwfp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3d6XHSDX%26u%3dV%26s%3dVDZ%26t%3dVAYA%26P%3dqJyK2_HVxY_SF_MZsU_WO
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3d6aMSDa%26z%3dV%26s%3dYHT%26t%3deKQBgEU%26z%3dF8JuQ_6qXx_Ga_wygp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3d8XKSFX%26x%3dV%26u%3dVFS%26v%3dbIQDdCU%262%3dC6JwN_4qZu_Ea_yvep
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3d9XJSGX%26w%3dV%26v%3dVDW%26w%3dcHZBdGS%263%3dC5JxN_3qau_Da_zvdp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3dBTCSJT%26p%3dV%26y%3dR9Q%26z%3dR6YG%26L%3dlJ5Gw_HbtT_SL_IUsa_SJ
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3dBTNSJT%261%3dV%26y%3dRJQ%26z%3dRGYG%26L%3dwJ5G8_Hbte_SL_Ifsa_SU
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3dBYFSJY%26s%3dV%26y%3dW9Y%26z%3ddDZEeCS%266%3dD1J1O_yqdv_0a_3wZp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3dCZCSKZ%26p%3dV%26z%3dX7T%261%3deAZFf0S%267%3dExJ2P_vqew_7a_4xWp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3dFVLSNV%26y%3dV%263%3dTHQ%264%3dTEYK%26N%3duJ9I6_Hfvc_SP_Kdse_US
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3dFZCSNZ%26p%3dV%263%3dX8Z%264%3ddAQLf5U%260%3dExJ5P_vqhw_7a_7xWp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=3%3dGYBSOY%26o%3dV%264%3dW7T%265%3dc0QMe4U%26A%3dDwJ6O_uqiv_6a_8wVp
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3d0YGTHY%26t%3dW%26w%3dWCV%26x%3deBVHZE%26L%3dqP2G2_NYtY_YI_IZyX_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3d6SATDS%26n%3dW%26s%3dQ6U%26t%3dW9RBY3V%26z%3d8vKuI_trXp_5b_wqUq
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3d8XSTFX%266%3dW%26u%3dVNa%26v%3dbQRDdKV%262%3dCDKwN_BrZu_Mb_yvmq
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3d8YPTFY%263%3dW%26u%3dWLV%26v%3deKVFZN%26L%3doPAGz_NhtW_YR_IXyg_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3dDSOTLS%262%3dW%261%3dQJa%262%3dWMRJYGV%268%3d80K3I_8rfp_Ib_5qiq
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3dJVMTRV%26z%3dW%267%3dTIa%268%3dTFZO%26N%3dvKCI7_Ijvd_TT_Keti_UT
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3dJWWTRW%260%3dW%267%3dUSU%268%3dcRVRXU%26L%3d1NHGB_Loti_WY_Ijwn_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3dJaKTRa%26x%3dW%267%3dYFT%268%3deIRPgCV%26D%3dF6K9Q_4rlx_Eb_Ayeq
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3dLVITTV%26v%3dW%269%3dTEU%260%3dbDVTWG%26L%3d3M4GD_Katk_VK_IlvZ_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3dLY9TTY%26l%3dW%269%3dW2V%260%3dd7aOe6T%26F%3dDtKAO_rrnv_3b_CwSq
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=4%3dOVFTWV%26s%3dW%26B%3dTBV%26C%3dbAVWWD%26L%3d6M1GG_KXtn_VH_IovW_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=5%3d5SHUCS%26u%3dX%26r%3dQCb%26s%3dWFSAY0W%26y%3d83LtI_1sWp_Bc_vqbr
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=5%3d9VJUGV%26w%3dX%26v%3dTCa%26w%3daHbBbGU%263%3dA5LxL_3sas_Dc_ztdr
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=5%3dASWUIS%260%3dX%26x%3dQSW%26y%3dYRWITU%26M%3drJHH3_HouZ_SY_Jasn_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=5%3dCV0UKV%26m%3dX%26z%3dT3S%261%3da8bFb7U%267%3dAuL2L_sses_4c_4tTr
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=5%3dEWPUMW%263%3dX%262%3dUHW%263%3daNSKcHW%269%3dBAL4M_9sgt_Jc_6ujr
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=5%3dHWWUPW%260%3dX%265%3dUSS%266%3dUPaM%26O%3d6LAJG_Jhwn_UR_Loug_Vd
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=5%3dIVMUQV%26z%3dX%266%3dTFW%267%3daKbLbJU%26C%3dA8L8L_6sks_Gc_0tgr
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3d3TDVAT%26q%3dY%26p%3dR8Z%26q%3dYBc6ZAV%26w%3d9yMrJ_wtUq_8d_trXs
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3d4SKVBS%26x%3dY%26q%3dQDb%26r%3dXIc7YHV%26x%3d86MsI_4tVp_Ed_uqes
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3d6TMVDT%26z%3dY%26s%3dRHc%26t%3dXKTBZEX%26z%3d98MuJ_6tXq_Gd_wrgs
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3d6YIVDY%26v%3dY%26s%3dWBb%26t%3ddGc9eFV%26z%3dD4MuO_2tXv_Cd_wwcs
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3d8UOVFU%262%3dY%26u%3dSKc%26v%3dSHbC%26M%3dxM1H9_KXuf_VH_JgvW_TV
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3dBXTVJX%267%3dY%26y%3dVPT%26z%3dVMbG%26P%3d3M5KD_Kbxk_VL_Mlva_Wa
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3dCZHVKZ%26u%3dY%26z%3dXBW%261%3deFcFfEV%267%3dE3M2P_1tew_Bd_4xbs
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3dCaFVKa%26s%3dY%26z%3dYAW%261%3deDTIg8X%267%3dF1M2Q_ytex_0d_4yZs
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3dEUEVMU%26r%3dY%262%3dS8b%263%3dZCcHaBV%269%3d0zM4K_xtgr_9d_6sYs
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3dEXDVMX%26q%3dY%262%3dV9Y%263%3dbBTKd6X%269%3dCyM4N_wtgu_8d_6vXs
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3dGTMVOT%26z%3dY%264%3dRIc%265%3dRFbL%26L%3dvM0G7_Kgtd_VQ_Ievf_ST
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3dIUEVQU%26r%3dY%266%3dSAT%267%3dS8bN%26M%3dnMBHy_KiuV_VS_JWvh_TL
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3dJaUVRa%268%3dY%267%3dYOW%268%3dfScMgRV%26D%3dFFM9Q_Dtlx_Od_Ayos
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=6%3dNTOVVT%262%3dY%26A%3dRKc%26B%3dRHbS%26L%3dxMGG9_Kntf_VX_Igvm_SV
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3d0UOWHU%262%3dZ%26w%3dSIa%26x%3dZMdCaLW%264%3d00NyK_8ubr_Ie_1sit
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3d1XVW9X%269%3dZ%26n%3dVQW%26o%3dbTU7dNY%26u%3dCGNpN_EuSu_Pe_rvpt
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3d5TRWCT%265%3dZ%26r%3dRLa%26s%3dYPd8ZOW%26y%3d9CNtJ_AuWq_Le_vrlt
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3d8aHWFa%26u%3dZ%26u%3dYDY%26v%3dgCYFbF%26O%3doR3Jz_PZwW_aJ_LX1Y_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3dBSQWJS%264%3dZ%26y%3dQLW%26z%3dWOUHYIY%266%3d8BN1I_0udp_Ke_3qkt
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3dGSFWOS%26s%3dZ%264%3dQAZ%265%3dWDUMY8Y%26A%3d81N6I_yuip_0e_8qZt
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3dGaWWOa%260%3dZ%264%3dYQa%265%3dfUdJgTW%26A%3dFHN6Q_Fuix_Qe_8yqt
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3dIXBWQX%26o%3dZ%266%3dV8d%267%3dV5cN%26P%3dkNBKv_LixS_WS_MTwh_WI
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3dNSDWVS%26q%3dZ%26A%3dQ0b%26B%3dWBUTY6Y%26H%3d8yNCI_wupp_8e_EqXt
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=7%3dOZHWWZ%26u%3dZ%26B%3dXBX%26C%3deFdRfEW%26I%3dE3ND_OZwn_ZJ_LozY_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=8%3d0YKXHY%26x%3da%26w%3dWGe%26x%3dWDdE%26Q%3dtO3L5_MZyb_XJ_NcxY_XR
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=8%3d4ZSXBZ%266%3da%26q%3dXLZ%26r%3deQe7fPX%26x%3dEDOsP_BvVw_Mf_uxmu
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=8%3d6aEXDa%26r%3da%26s%3dY0e%26t%3deCVBg7Z%26z%3dFzOuQ_xvXx_9f_wyYu
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=8%3d9ZLXGZ%26y%3da%26v%3dXEe%26w%3deJeBfIX%263%3dE7OxP_5vaw_Ff_zxfu
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=8%3dASTXIS%267%3da%26x%3dQNb%26y%3dXReDYQX%265%3d8EOzI_Cvcp_Nf_2qnu
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=8%3dEVRXMV%265%3da%262%3dTKV%263%3daPeHbOX%269%3dACO4L_Avgs_Lf_6tlu
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=8%3dGWUXOW%268%3da%264%3dUOY%265%3dbSeJcRX%26A%3dBFO6M_Dvit_Of_8uou
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=8%3dIWLXQW%26y%3da%266%3dUHV%267%3dUEdN%26O%3duOBJ6_Miwc_XS_Ldxh_VS
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=8%3dOWIXWW%26v%3da%26B%3dUCY%26C%3dbGeRcFX%26I%3dB4ODM_2vqt_Cf_Fucu
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3d0TSYHT%266%3db%26w%3dROZ%26x%3dZNaHUQ%26Q%3dqKDL2_IkyY_TU_NZtj_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3d1TBY9T%26o%3db%26n%3dR8a%26o%3dZ7a9U0%26Q%3dhKwLs_ITyP_TD_NQtS_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3d1XUY9X%268%3db%26n%3dVPb%26o%3dbSW7dMa%26u%3dCFPpN_DwSu_Og_rvov
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3d3aSYAa%266%3db%26p%3dYNY%26q%3deQW9gKa%26w%3dFDPrQ_BwUx_Mg_tymv
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3d8SIYFS%26v%3db%26u%3dQEd%26v%3dWGWDYAa%262%3d84PwI_2wZp_Cg_yqcv
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dBUWYJU%260%3db%26y%3dSSW%26z%3dSPeG%26M%3d6P5HG_Nbun_YL_Joya_Td
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dCSGYKS%26t%3db%26z%3dQ9a%261%3dWEWIY9a%267%3d82P2I_zwep_Ag_4qav
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dDVUYLV%268%3db%261%3dTOc%262%3daSfGbRY%268%3dAFP3L_Dwfs_Og_5tov
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dDXDYLX%26q%3db%261%3dV9b%262%3dbBWJd6a%268%3dCyP3N_wwfu_8g_5vXv
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dDZNYLZ%261%3db%261%3dXIY%262%3ddLWJfFa%268%3dE9P3P_7wfw_Hg_5xhv
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dFTQYNT%264%3db%263%3dRLZ%264%3dXOWLZIa%260%3d9BP5J_0whq_Kg_7rkv
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dFaOYNa%262%3db%263%3dYJZ%264%3deMWLgGa%260%3dF0P5Q_8whx_Ig_7yiv
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dJZ9YRZ%26l%3db%267%3dX4f%268%3dd7WPf1a%26D%3dEtP9P_rwlw_3g_AxSv
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dMUJYUU%26w%3db%260%3dSFZ%26A%3daEaUVH%26Q%3d4L5LE_Jbyl_UL_Nmua_
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=9%3dNZFYVZ%26s%3db%26A%3dXBW%26B%3dX9eS%26R%3doPGMz_NnzW_YX_OXym_YM
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3d1UJa9U%26w%3dd%26n%3dSFY%26o%3dSCg6%26M%3dsRtH4_PQua_aA_Jb1P_TQ
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3d3TDaAT%26q%3dd%26p%3dR8e%26q%3dYBh6ZAa%26w%3d9yRrJ_wyUq_8i_trXx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3d4YVaBY%269%3dd%26q%3dWRf%26r%3dcTY0eNc%26x%3dDGRsO_EyVv_Pi_uwpx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3d5VFaCV%26s%3dd%26r%3dTAd%26s%3dZDYAb8c%26y%3dA1RtL_yyWs_0i_vtZx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3d6XLaDX%26y%3dd%26s%3dVHY%26t%3dVEgA%26P%3duRyK6_PVxc_aF_Md1U_WS
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3d7XNaEX%261%3dd%26t%3dVHe%26u%3dcLh0dKa%261%3dC9RvN_7yYu_Hi_xvhx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3d8SPaFS%263%3dd%26u%3dQJe%26v%3dXNhAYMa%262%3d8ARwI_9yZp_Ji_yqjx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3d8XVaFX%269%3dd%26u%3dVQh%26v%3dbTYDdNc%262%3dCGRwN_EyZu_Pi_yvpx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3d8YWaFY%260%3dd%26u%3dWOc%26v%3dcUYDeOc%262%3dDHRwO_FyZv_Qi_ywqx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3dCU0aKU%26m%3dd%26z%3dS4e%261%3dZ8hFa7a%267%3d0uR2K_syer_4i_4sTx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3dGXFaOX%26s%3dd%264%3dVBf%265%3dbDYMd8c%26A%3dC1R6N_yyiu_0i_8vZx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3dIWJaQW%26w%3dd%266%3dUEb%267%3daHYOcBc%26C%3dB5R8M_3ykt_Di_0udx
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://pagopa.musvc6.net/e/tr?q=A%3dMSDaUS%26q%3dd%260%3dQ6c%26A%3dWBYSY6c%26G%3d8yRBI_wyop_8i_DqXx
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_459.7.dr, chromecache_639.7.dr, chromecache_586.7.dr String found in binary or memory: https://pagopa.portaleamministrazionetrasparente.it/
Source: chromecache_508.7.dr String found in binary or memory: https://pagopa.portaleamministrazionetrasparente.it/pagina0_home-page.html
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_459.7.dr, chromecache_639.7.dr, chromecache_586.7.dr String found in binary or memory: https://pagopa.portaleamministrazionetrasparente.it/pagina566_bandi-di-gara-e-contratti.html
Source: chromecache_508.7.dr String found in binary or memory: https://pagopa.portaleamministrazionetrasparente.it/pagina746_altri-contenuti.html
Source: chromecache_439.7.dr String found in binary or memory: https://piwik.org
Source: chromecache_439.7.dr String found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_654.7.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_488.7.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_488.7.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_715.7.dr String found in binary or memory: https://privacyportal-de.onetrust.com&q;
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_508.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_459.7.dr, chromecache_639.7.dr, chromecache_586.7.dr String found in binary or memory: https://privacyportal-de.onetrust.com/webform/77f17844-04c3-4969-a11d-462ee77acbe1/9ab6533d-be4a-482
Source: chromecache_715.7.dr String found in binary or memory: https://privacyportalde-cdn.onetrust.com/dsarwebform/202306.1.0/
Source: chromecache_717.7.dr String found in binary or memory: https://quilljs.com/
Source: chromecache_715.7.dr String found in binary or memory: https://raw.githubusercontent.com/pagopaspa/corporate-public-assets/master/email-signature/pagopa-lo
Source: chromecache_654.7.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_560.7.dr String found in binary or memory: https://recaptcha.net/recaptcha/api2/
Source: chromecache_632.7.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_632.7.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_632.7.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_632.7.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_586.7.dr String found in binary or memory: https://schema.org
Source: chromecache_543.7.dr, chromecache_463.7.dr String found in binary or memory: https://selfcare.notifichedigitali.it/informativa-privacy
Source: chromecache_586.7.dr String found in binary or memory: https://selfcare.pagopa.it/auth/login?onSuccess=dashboard
Source: chromecache_694.7.dr String found in binary or memory: https://stateoftheunion.eui.eu/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://sumup.it/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://sumup.it/cashback-pos/#2hdA5CbT3fW7l9oMxOuaxo
Source: chromecache_654.7.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_654.7.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_654.7.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_654.7.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_632.7.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_632.7.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_632.7.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_632.7.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_535.7.dr, chromecache_568.7.dr, chromecache_543.7.dr, chromecache_463.7.dr String found in binary or memory: https://tcf.cookiepedia.co.uk
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://trasparenza.agid.gov.it/archivio28_provvedimenti-amministrativi_0_123064_725_1.html
Source: chromecache_669.7.dr, chromecache_710.7.dr String found in binary or memory: https://twitter.com/PagoPA
Source: chromecache_555.7.dr, chromecache_586.7.dr String found in binary or memory: https://twitter.com/pagopa
Source: chromecache_632.7.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://video.italian.tech/dossier/italian-tech-week/itw-2023-la-pa-digitale-ha-due-startup/4649/481
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://video.repubblica.it/tecnologia/dossier/italian-tech-week-2021/italian-tech-week-2021-riccard
Source: chromecache_439.7.dr String found in binary or memory: https://w.soundcloud.com/player/api.js
Source: chromecache_709.7.dr, chromecache_532.7.dr String found in binary or memory: https://webapi.notifichedigitali.it/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.adi-design.org/compasso-d-oro.html
Source: ReaderMessages.0.dr String found in binary or memory: https://www.adobe.co
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.agcm.it/media/dettaglio?id=3ecacfce-1a6b-4a38-9b36-9b959751f6b6
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.agid.gov.it/it
Source: chromecache_708.7.dr, chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://www.agid.gov.it/it/agenzia/piano-triennale
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.agid.gov.it/it/agenzia/stampa-e-comunicazione/notizie/2021/12/15/infrastruttura-interope
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.anagrafenazionale.interno.it/servizi-anagrafici/certificati/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.anci.it/
Source: chromecache_694.7.dr String found in binary or memory: https://www.anci.it/dal-24-al-26-ottobre-alla-fiera-di-genova-la-40a-assemblea-annuale-anci/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.anci.it/missione-italia-appuntamento-il-5-e-6-luglio-a-roma-al-centro-congressi-la-nuvol
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.anci.it/wp-content/uploads/ProgrammaMissioneItalia2023web-4.pdf
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.anci.it/wp-content/uploads/anci-38assemnazion-programma-08b.pdf
Source: chromecache_694.7.dr String found in binary or memory: https://www.ancicomunicare.it/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.ancicomunicare.it/2022/11/07/6064/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.ancicomunicare.it/wp-content/uploads/2022/11/pagoPA_programma_1511_01_compressed.pdf
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.ancicomunicare.it/wp-content/uploads/2023/10/PAGO-PA-25-ore-14.30.pdf
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.artwort.com/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.cdp.it/sitointernet/page/it/inaugurato_nuovo_ufficio_a_bruxelles_di_cdp_autostrade_per_l
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.cionet.com/it/cionet-italy
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.coe.int/en/web/portal/28-january-data-protection-day
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.comolake2023.com/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.comolake2023.com/event/pubbliche-amministrazioni/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.consap.it/notizie/2021-02-26-comunicato-stampa-conclusa-la-fase-di-liquidazione-dei-rimb
Source: chromecache_482.7.dr, chromecache_458.7.dr, chromecache_622.7.dr String found in binary or memory: https://www.dt.mef.gov.it/it/attivita_istituzionali/cashback/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.ecb.europa.eu/paym/digital_euro/html/index.it.html
Source: chromecache_694.7.dr String found in binary or memory: https://www.eui.eu/en/home
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.festivaleconomia.it/it
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.festivaleconomia.it/it/evento/il-wallet-europeo-una-scelta-strategica-litalia
Source: chromecache_694.7.dr String found in binary or memory: https://www.festivaleconomia.it/it/programma/eventi
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.fondazioneitaliadigitale.org/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/forum-pa-2022-il-paese-che-riparte/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/forum-pa-2023/?utm_source=siti&amp;utm_medium=banner&amp;utm_campaign=lancio&
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2022/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2022/cantiere-smart-city-servizi-digitali-e-la-sfida-
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2022/dati-pubblici-e-interoperabilita-valorizzare-il-
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2022/larena-di-forum-pa-3/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2022/larena-di-forum-pa/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2022/le-piattaforme-digitali-abilitanti-al-servizio-d
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2022/servizi-piattaforme-intelligenza-artificiale-str
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2023/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2023/data-governance-e-interoperabilita-nella-pa-cono
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2023/evoluzione-dellidentita-digitale/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2023/l-arena-di-forum-pa-open-day-pa-apriamo-le-ammin
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2023/l-arena-di-forum-pa-pnrr-e-coesione-come-abilita
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.forumpa.it/manifestazioni/forum-pa-2023/state-of-privacy-22-follow-up/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.futureofgovernment.com/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.garanteprivacy.it/web/guest/home/docweb/-/docweb-display/docweb/9466707
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.garanteprivacy.it/web/guest/home/docweb/-/docweb-display/docweb/9492345
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.garanteprivacy.it/web/guest/home/docweb/-/docweb-display/docweb/9668051
Source: chromecache_608.7.dr, chromecache_571.7.dr, chromecache_694.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.gazzettaufficiale.it/atto/serie_generale/caricaDettaglioAtto/originario?atto.dataPubblic
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.gazzettaufficiale.it/eli/id/2018/07/03/18A04494/sg
Source: chromecache_625.7.dr String found in binary or memory: https://www.gazzettaufficiale.it/eli/id/2018/12/14/18G00163/sg
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.gazzettaufficiale.it/eli/id/2020/09/14/20A04921/sg
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.gazzettaufficiale.it/eli/id/2020/11/28/20G00181/sg
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.gazzettaufficiale.it/eli/id/2021/05/31/21G00087/sg
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.gazzettaufficiale.it/eli/id/2022/06/06/22G00067/sg
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_678.7.dr, chromecache_654.7.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_625.7.dr String found in binary or memory: https://www.google.com/url?q=https://io.italia.it/&amp;source=gmail&amp;ust=1655833875672000&amp;usg
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.google.com/url?q=https://www.adi-design.org/compasso-d-oro.html&amp;source=gmail&amp;ust
Source: chromecache_632.7.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_472.7.dr, chromecache_505.7.dr, chromecache_455.7.dr, chromecache_654.7.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.
Source: chromecache_547.7.dr String found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_562.7.dr, chromecache_560.7.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
Source: chromecache_580.7.dr, chromecache_678.7.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__it.js
Source: chromecache_632.7.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.inapp.gov.it/inapp-comunica/sala-stampa/comunicati-stampa/oltre-72-milioni-di-occupati-l
Source: chromecache_439.7.dr String found in binary or memory: https://www.innocraft.com/
Source: chromecache_439.7.dr String found in binary or memory: https://www.innocraft.com/license
Source: chromecache_555.7.dr, chromecache_586.7.dr String found in binary or memory: https://www.instagram.com/pagopaspa/
Source: chromecache_508.7.dr String found in binary or memory: https://www.instagram.com/pagopaspa/?hl=en
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.interop.pagopa.it/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.italian.tech/dossier/italian-tech-week/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.justbit.it/
Source: chromecache_508.7.dr String found in binary or memory: https://www.linkedin.com/company/pagopa/
Source: chromecache_555.7.dr, chromecache_586.7.dr String found in binary or memory: https://www.linkedin.com/company/pagopa?original_referer=
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://www.linkedin.com/in/alessandro-moricca-29b1272/?locale=it_IT
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://www.linkedin.com/in/gloriana-cimmino-b5344621/
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://www.linkedin.com/in/lorenzo-fredianelli-67a6865/?originalSubdomain=it
Source: chromecache_578.7.dr, chromecache_726.7.dr, chromecache_490.7.dr String found in binary or memory: https://www.linkedin.com/in/maria-teresa-lucibello-29352a95
Source: chromecache_702.7.dr, chromecache_675.7.dr, chromecache_665.7.dr String found in binary or memory: https://www.mef.gov.it/focus/Il-Piano-Nazionale-di-Ripresa-e-Resilienza-PNRR/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.milanodigitalweek.com/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.milanodigitalweek.com/open-bilancio-pagamenti-online-notifiche-digitali-trasparenza-ed-e
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.nobidconsortium.com/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.nobidconsortium.com/press-release-14-september-2022/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.normattiva.it/atto/caricaDettaglioAtto?atto.dataPubblicazioneGazzetta=2020-07-16&amp;att
Source: chromecache_715.7.dr String found in binary or memory: https://www.onetrust.com/privacy-notice/
Source: chromecache_715.7.dr String found in binary or memory: https://www.onetrust.com/privacy/
Source: chromecache_535.7.dr, chromecache_568.7.dr, chromecache_543.7.dr, chromecache_463.7.dr String found in binary or memory: https://www.onetrust.com/products/cookie-consent/
Source: chromecache_625.7.dr, chromecache_665.7.dr, chromecache_652.7.dr String found in binary or memory: https://www.pagopa.gov.it/
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.gov.it/it/cittadini/trasparenza-costi/
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.gov.it/it/notizie/2023-01-10-linee-guida-uso-marchio.html
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.pagopa.gov.it/it/pagopa-spa/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.pagopa.gov.it/it/pagopa-spa/fondoinnovazione/
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.pagopa.gov.it/it/pagopa/dashboard/
Source: chromecache_715.7.dr String found in binary or memory: https://www.pagopa.gov.it/it/pagopa/helpdesk/
Source: chromecache_715.7.dr String found in binary or memory: https://www.pagopa.gov.it/it/pagopa/helpdesk/&l;/a&g;
Source: chromecache_708.7.dr, chromecache_740.7.dr, chromecache_537.7.dr, chromecache_617.7.dr, chromecache_665.7.dr, chromecache_586.7.dr String found in binary or memory: https://www.pagopa.it/imagedefault.jpg
Source: chromecache_586.7.dr String found in binary or memory: https://www.pagopa.it/it/
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_459.7.dr, chromecache_639.7.dr, chromecache_586.7.dr String found in binary or memory: https://www.pagopa.it/it/area-riservata
Source: chromecache_508.7.dr String found in binary or memory: https://www.pagopa.it/it/certificazioni/
Source: chromecache_715.7.dr String found in binary or memory: https://www.pagopa.it/it/informativa-sul-trattamento-dei-dati-personali
Source: chromecache_708.7.dr, chromecache_608.7.dr, chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_625.7.dr, chromecache_589.7.dr String found in binary or memory: https://www.pagopa.it/it/lavora-con-noi
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/comunicati-stampa/consip-pago-pa-collaborazione-istituzionale-e-siner
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/comunicati-stampa/e-wallet-parte-dalla-provincia-autonoma-di-trento-l
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/comunicati-stampa/emergenza-ucraina-cresce-la-platea-di-organizzazion
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/comunicati-stampa/gse-e-pago-pa-al-via-la-collaborazione-che-semplifi
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/comunicati-stampa/io-lapp-dei-servizi-pubblici-premiata-con-il-compas
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/comunicati-stampa/pago-pa-raggiunti-1-miliardo-di-transazioni-sulla-p
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/news-ed-eventi/a-genova-per-l-assemblea-annuale-anci-per-rafforzare-i
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/news-ed-eventi/al-cuore-della-strategia-nazionale-per-promuovere-i-pa
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/news-ed-eventi/app-io-vincitrice-del-future-of-government-award/
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/news-ed-eventi/inaugurato-nuovo-ufficio-a-bruxelles-di-cdp-autostrade
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/news-ed-eventi/pago-pa-a-missione-italia-l-evento-di-anci-per-fare-il
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/news-ed-eventi/pago-pa-partner-della-codemotion-conference-per-contri
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/news-ed-eventi/pagopa-nel-consorzio-nobid-per-il-progetto-pilota-di-d
Source: chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/news-ed-eventi/pagopa-tra-i-partner-del-forum-pa-2022-per-fare-il-pun
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.pagopa.it/it/media/news-ed-eventi/sulle-piattaforme-di-pagopa-e-possibile-donare-per-sos
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_459.7.dr, chromecache_639.7.dr, chromecache_586.7.dr String found in binary or memory: https://www.pagopa.it/it/modello-231-e-whistleblowing
Source: chromecache_506.7.dr String found in binary or memory: https://www.pagopa.it/it/opportunita/fondo-innovazione/comunicati/comunicato-n-9-prime-verifiche-e-s
Source: chromecache_506.7.dr String found in binary or memory: https://www.pagopa.it/it/opportunita/fondo-innovazione/faq
Source: chromecache_516.7.dr, chromecache_506.7.dr String found in binary or memory: https://www.pagopa.it/it/opportunita/fondo-innovazione/faq/
Source: chromecache_508.7.dr String found in binary or memory: https://www.pagopa.it/it/politiche-per-la-sicurezza-delle-informazioni/
Source: chromecache_568.7.dr String found in binary or memory: https://www.pagopa.it/it/privacy-policy
Source: chromecache_708.7.dr, chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_437.7.dr, chromecache_729.7.dr, chromecache_589.7.dr String found in binary or memory: https://www.pagopa.it/it/prodotti-e-servizi/app-io
Source: chromecache_702.7.dr, chromecache_675.7.dr, chromecache_665.7.dr, chromecache_437.7.dr, chromecache_729.7.dr String found in binary or memory: https://www.pagopa.it/it/prodotti-e-servizi/centro-stella-pagamenti-elettronici
Source: chromecache_437.7.dr, chromecache_729.7.dr String found in binary or memory: https://www.pagopa.it/it/prodotti-e-servizi/check-iban
Source: chromecache_702.7.dr, chromecache_571.7.dr, chromecache_675.7.dr, chromecache_694.7.dr, chromecache_665.7.dr String found in binary or memory: https://www.pagopa.it/it/prodotti-e-servizi/piattaforma-digitale-nazionale-dati
Source: chromecache_702.7.dr, chromecache_571.7.dr, chromecache_675.7.dr, chromecache_694.7.dr, chromecache_665.7.dr, chromecache_437.7.dr, chromecache_729.7.dr String found in binary or memory: https://www.pagopa.it/it/prodotti-e-servizi/piattaforma-notifiche-digitali
Source: chromecache_519.7.dr, chromecache_695.7.dr, chromecache_571.7.dr, chromecache_656.7.dr, chromecache_694.7.dr, chromecache_437.7.dr, chromecache_729.7.dr, chromecache_589.7.dr String found in binary or memory: https://www.pagopa.it/it/prodotti-e-servizi/piattaforma-pagopa
Source: chromecache_708.7.dr, chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://www.pagopa.it/it/prodotti-e-servizi/send-notifiche-digitali/
Source: chromecache_508.7.dr String found in binary or memory: https://www.pagopa.it/it/responsible-disclosure-policy/
Source: chromecache_708.7.dr, chromecache_519.7.dr, chromecache_695.7.dr, chromecache_656.7.dr, chromecache_589.7.dr String found in binary or memory: https://www.pagopa.it/it/societa/lavorare-in-pagopa/
Source: chromecache_482.7.dr, chromecache_708.7.dr, chromecache_740.7.dr, chromecache_578.7.dr, chromecache_664.7.dr, chromecache_537.7.dr, chromecache_635.7.dr, chromecache_530.7.dr, chromecache_617.7.dr, chromecache_688.7.dr, chromecache_665.7.dr, chromecache_586.7.dr String found in binary or memory: https://www.pagopa.it/pagopa.svg
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.pcisecuritystandards.org/
Source: chromecache_694.7.dr String found in binary or memory: https://www.salonedeipagamenti.com/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.salonedeipagamenti.com/agenda/evoluzione-sostenibile-e-digitale-per-la-pagopa-e-il-nuovo
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.salonedeipagamenti.com/agenda/l-identita-digitale-a-portata-di-wallet
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.salonedeipagamenti.com/agenda/workshop-ppi-rtp-sct-inst-il-nuovo-paradigma-nei-pagamenti
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.salonedeipagamenti.com/i-temi-2022
Source: chromecache_694.7.dr String found in binary or memory: https://www.salonedeipagamenti.com/palinsesto-2021
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.salonedeipagamenti.com/programma-2022
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.salonedeipagamenti.com/programma-2023
Source: chromecache_608.7.dr, chromecache_625.7.dr String found in binary or memory: https://www.sia.eu/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.undp.org/
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.worldbank.org/en/events/2023/02/08/title-from-e-government-to-m-government-presentation-
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.worldbank.org/en/programs/govtech
Source: chromecache_457.7.dr, chromecache_524.7.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_632.7.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_555.7.dr, chromecache_586.7.dr String found in binary or memory: https://www.youtube.com/channel/UCFBGOEJUPQ6t3xtZFc_UIEQ
Source: chromecache_632.7.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_439.7.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_694.7.dr String found in binary or memory: https://www.youtube.com/watch?app=desktop&amp;t=11865s&amp;v=Moijq18jhTU&amp;feature=youtu.be
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.youtube.com/watch?t=17070&amp;v=kVNdhA7qGHg&amp;feature=youtu.be
Source: chromecache_499.7.dr, chromecache_493.7.dr String found in binary or memory: https://www.youtube.com/watch?v=QI-BpR-R2w8&amp;feature=youtu.be&amp;ab_channel=PagoPAS.p.A.
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.youtube.com/watch?v=a08Oa5CeVhI&amp;t=5017s
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.youtube.com/watch?v=akftTQo_MVk&amp;t=14589s
Source: chromecache_571.7.dr, chromecache_694.7.dr String found in binary or memory: https://www.youtube.com/watch?v=akftTQo_MVk&amp;t=4488s
Source: chromecache_632.7.dr String found in binary or memory: https://youtu.be/
Source: chromecache_632.7.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_632.7.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_632.7.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 50601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50405
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50404
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 50555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50408
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50401
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50400
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 50497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 50336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 50441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50506 -> 443
Source: unknown HTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.9:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.9:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.9:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.9:49942 version: TLS 1.2
Source: classification engine Classification label: clean2.winPDF@88/581@98/38
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf Initial sample: https://notifichedigitali.pagopa.it/perfezionamento
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf Initial sample: https://imprese.notifichedigitali.it/
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf Initial sample: https://notifichedigitali.pagopa.it/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-04-19 10-08-50-815.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2192 --field-trial-handle=1628,i,15903059738048476223,12512485026539641359,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://imprese.notifichedigitali.it/?aar=VUVHUi1UVlpHLVFXWkUtMjAyNDA0LVQtMV9QRy1kN2I3OWRjYi1jNGJkLTRjYzItOTMzMi0yYzMxODgwNjAzYmNfZjdiMWIyOTktMzgyNy00MjFkLWJiZTItZDUxZjQ1ZDk0YTQy
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1908,i,6194156660396235495,16496869826233878042,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://imprese.notifichedigitali.it/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2004,i,9167793805567932972,13399089098485775159,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5708 --field-trial-handle=2004,i,9167793805567932972,13399089098485775159,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5624 --field-trial-handle=2004,i,9167793805567932972,13399089098485775159,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5624 --field-trial-handle=2004,i,9167793805567932972,13399089098485775159,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2192 --field-trial-handle=1628,i,15903059738048476223,12512485026539641359,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1908,i,6194156660396235495,16496869826233878042,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://imprese.notifichedigitali.it/" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2004,i,9167793805567932972,13399089098485775159,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5708 --field-trial-handle=2004,i,9167793805567932972,13399089098485775159,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5624 --field-trial-handle=2004,i,9167793805567932972,13399089098485775159,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Slides.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Google Drive.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: g.k.setPlaybackQualityRange=function(a,b,c){var d=g.OT(this.app,this.playerType);d&&g.Pdb(d,g.jP(a,b||a,!0,"m"),!0,c)}; source: chromecache_632.7.dr
Source: Binary string: g.Pdb=function(a,b,c,d){a.videoData.Qz=b;if(a.Lf&&c){c=a.pk;var e=a.Lf;if(e.j.j){var f=fP(),h=e.j.videoInfos[0].video.j;if(!(f>h&&0!==h&&b.j===h)){var l;f=gbb(c,null==(l=e.j)?void 0:l.videoInfos);l=c.oa.getPlaybackRate();1<l&&f&&(l=zRa(c.W.G,e.j.videoInfos,l),0!==b.j&&l<b.j&&c.oa.setPlaybackRate(1));var m,n;b=g.wK[mP(b)];e=(null==(m=e.videoData.B)?void 0:null==(n=m.video)?void 0:n.j)||0;g.qC("yt-player-quality",{quality:b,previousQuality:e},31104E3);c.W.schedule.policy.C=480<=fP();if(c.L("html5_exponential_memory_for_sticky")){m= source: chromecache_632.7.dr
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf Initial sample: PDF keyword /JS count = 0
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf Initial sample: PDF keyword endobj count = 454
Source: PN_AAR-51d2a4d10bea4ec9a87f63e7ab002512.pdf Initial sample: PDF keyword obj count = 454
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs