Windows Analysis Report
http://www.justjared.com

Overview

General Information

Sample URL: http://www.justjared.com
Analysis ID: 1428755
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Stores files to the Windows start menu directory

Classification

Source: about:blank HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49764 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 1MB later: 198MB
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 216.34.207.82
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: unknown TCP traffic detected without corresponding DNS query: 159.127.43.146
Source: global traffic HTTP traffic detected: GET /jsapi HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /justjared/stg/main.css HTTP/1.1Host: d188m5xxcpvuue.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ht/p/191040-27970744739601.js HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/wrapperMessagingWithoutDetection.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed-assets/load.min.js HTTP/1.1Host: cdn.sided.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /justjared/main/main.js?template=homepage HTTP/1.1Host: 01.cdn.mediatradecraft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /galleryloader.js HTTP/1.1Host: mediatradecraft-com.videoplayerhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/castbox/player/id3921236?v=8.22.11&autoplay=0 HTTP/1.1Host: castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.justjared.com%2F&account_id=1247 HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /tag?h=mediatradecraft-com&upapi=true HTTP/1.1Host: btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/identity?pid=2&rt=envelope HTTP/1.1Host: api.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idex/ie/any HTTP/1.1Host: idx.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/rid?ttd_pid=casale&fmt=json&p=191040 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wrapper/v2/meta-data?hasCsp=true&accountId=1247&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%2C%22ccpa%22%3A%7B%7D%7D&propertyId=7443&ch=null&scriptVersion=4.21.0&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/castbox/static/css/slick.min.css HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/js/manifest.173670c1.js HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/js/page.vendor.6f338e46.js HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/js/page.player.e8375b72.js HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/v55bfa2fee65d44688e90c00735ed189a1713218998793 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.justjared.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /services.js HTTP/1.1Host: js.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mw/state?bt_env=prod HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/4.5.4/accessibility.js HTTP/1.1Host: aacdn.nagich.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.justjared.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/ HTTP/1.1Host: r.skimresources.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.justjared.com%2F&account_id=1247 HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/4.21.0/custom.1a28bbe027bd69b90733.bundle.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idex/ie/any HTTP/1.1Host: idx.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=ce1549f6-5f69-408d-8be4-53070adcf92a
Source: global traffic HTTP traffic detected: GET /track/rid?ttd_pid=casale&fmt=json&p=191040 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1247%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22custom%22%3A%7B%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.justjared.com%2F%22%7D&localState=null&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=null&ch=4414543004414543003154&scriptVersion=4.21.0&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/4.21.0/gdpr-tcf.326dc0fcac2e9cce1493.bundle.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202404150101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adsense/search/ads.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/4.21.0/ccpa.e4cc64d4573eb818690d.bundle.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /justjared/main/95.590f6028e7dfe1219d0d.js HTTP/1.1Host: 01.cdn.mediatradecraft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/robots.txt?__skimjs_preflight__please_ignore__=true&rnd=0.7968783611185342 HTTP/1.1Host: t.skimresources.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=8.172352690297082 HTTP/1.1Host: p.skimresources.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=8.172352690297082 HTTP/1.1Host: p.skimresources.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/sdk.js?hash=a17587e6f7df45ea7319feb1b1d06d23 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.justjared.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&e=0.5486801981214138 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.justjared.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style/style.css HTTP/1.1Host: aacdn.nagich.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style/btncolor.css HTTP/1.1Host: aacdn.nagich.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/locale/en.json HTTP/1.1Host: aacdn.nagich.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/scripts/classManager.js HTTP/1.1Host: aacdn.nagich.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/css/playerpage.24722ef5.chunk.css HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/js/page.vendors~audiobooks~audiobooks.genre~castbox.main~categories~ch~channellist~claim~claim.failed~claim.~b62a876c.e28b21f0.js HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/js/page.vendors~audiobooks~audiobooks.genre~categories~ch~channellist~claim~claim.failed~claim.link_claimed~~48565954.976d7da0.js HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/js/page.vendors~audiobooks~castbox.main~ch~creator.analytics~creator.ch~creator.ch.des~creator.comments~crea~60d4e606.5fba21ae.js HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/js/page.vendors~castbox.main~creator.analytics~creator.ch~creator.ch.des~creator.comments~creator.ep~creator~546696e9.f3d7572b.js HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/js/page.playerpage.89c87f35.js HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zones/jstjared/services?dp=https%3A%2F%2Fwww.justjared.com%2F&pu=https%3A%2F%2Fwww.justjared.com%2F&ogu=https%3A%2F%2Fwww.justjared.com&rf=&r=3.88.29&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A2%2C%22ren%22%3A2%2C%22fc%22%3A0%2C%22ctx%22%3A%5B2%5D%2C%22jsv%22%3A%223.88.29%22%2C%22pbv%22%3A%220.0.0%22%7D&ns=10240&bf=f42f33720e241642e593da0d840ca6c8d6073588&ce=true&fs=false&dpr=1&sch=1024&scw=1280&lt=1713532349547&to=-120&vpii=false&vph=907&vpw=1280 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index.html?hasCsp=true&message_id=1107691&consentUUID=null&preload_message=true&version=v1 HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/castbox-desktop/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.justjared.com&pubid=78a541f2-9748-4ba5-9cda-85fd7a44b234 HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b?c1=7&c2=31732370&cs_it=b9&cv=4.0.0%2B2301240627&ns__t=1713532348771&ns_c=UTF-8&c3=874156489745619&gdpr=0&gdpr_p1t=&gdpr_li=&gdpr_purps=&gdpr_pcc=&cs_cmp_nc=1&cs_cmp_id=6&cs_cmp_sv=1&cs_cmp_rt=845&c7=https%3A%2F%2Fwww.justjared.com%2F&c8=Just%20Jared%3A%20Celebrity%20News%20and%20Gossip%20%7C%20Entertainment&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /country?o=5668060692217856 HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv?tid=0eJaeNs0&w=5662170614333440&o=5668060692217856&cv=2.1.41&widget=false&r=false&vr=1280x907&pageURL=https%3A%2F%2Fwww.justjared.com%2F&sid=juMcPKUMdX&pm=false&upapi=true HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/11.svg HTTP/1.1Host: aacdn.nagich.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules-p-2bXhGE9g7fCno.js HTTP/1.1Host: rules.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /configs/78a541f2-9748-4ba5-9cda-85fd7a44b234 HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3479/i.js HTTP/1.1Host: tag.bounceexchange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2jaxeuX_Hk3GKMTpqiBqy0Msxd_NxEovD1J9sWXnOcZpltQROR4DIwU HTTP/1.1Host: baitbaseball.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /db356nau468gk/script.js HTTP/1.1Host: cadmus.script.acConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /as1.js?uri=https%3A%2F%2Fwww.justjared.com HTTP/1.1Host: silo40.p7cloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ats.js HTTP/1.1Host: ats.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/new?assets=%7B%22v%22%3A%221.1%22%2C%22pv%22%3A%2268ab9643-cd36-4b2c-ab6d-2b900dbdb245%22%2C%22r%22%3A%223.88.29%22%2C%22t%22%3A%22jstjared%22%2C%22rf%22%3A%22%22%2C%22fs%22%3Afalse%2C%22ce%22%3Atrue%2C%22p%22%3A%22https%3A%2F%2Fwww.justjared.com%2F%22%2C%22a%22%3A%5B%7B%22i%22%3A1%2C%22u%22%3A%22https%3A%2F%2Fcdn01.justjared.com%2Fwp-content%2Fuploads%2Fheadlines%2F2024%2F04%2Fthank-you-aimee-song-lyrics.jpg%22%2C%22w%22%3A300%2C%22h%22%3A300%2C%22x%22%3A155%2C%22y%22%3A613%2C%22lt%22%3A%22none%22%2C%22af%22%3Afalse%2C%22prefetch%22%3Atrue%2C%22ia%22%3A%22%27thanK%20you%20aIMee%27%20Lyrics%3A%20Is%20Taylor%20Swift%27s%20Song%20About%20Kim%20Kardashian%20Feud%3F%20Listen%20Now!%22%7D%5D%2C%22ac%22%3A%7B%7D%2C%22vp%22%3A%7B%22ii%22%3Afalse%2C%22w%22%3A1280%2C%22h%22%3A907%7D%2C%22sc%22%3A%7B%22w%22%3A1280%2C%22h%22%3A1024%2C%22d%22%3A1%7D%2C%22tr%22%3A0.4%2C%22ogu%22%3A%22https%3A%2F%2Fwww.justjared.com%22%7D&bf=f42f33720e241642e593da0d840ca6c8d6073588&lt=1713532350573&to=-120&gdprApplies=0&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A2%2C%22ren%22%3A2%2C%22fc%22%3A0%2C%22ctx%22%3A%5B2%5D%2C%22jsv%22%3A%223.88.29%22%2C%22pbv%22%3A%220.0.0%22%7D&ns=1280&uspConsent=1YNN&r=false HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /assets/new?assets=%7B%22v%22%3A%221.1%22%2C%22pv%22%3A%2268ab9643-cd36-4b2c-ab6d-2b900dbdb245%22%2C%22r%22%3A%223.88.29%22%2C%22t%22%3A%22jstjared%22%2C%22rf%22%3A%22%22%2C%22fs%22%3Afalse%2C%22ce%22%3Atrue%2C%22p%22%3A%22https%3A%2F%2Fwww.justjared.com%2F%22%2C%22a%22%3A%5B%7B%22i%22%3A2%2C%22u%22%3A%22https%3A%2F%2Fcdn01.justjared.com%2Fwp-content%2Fuploads%2Fheadlines%2F2024%2F04%2Fkourtney-kardashian-shuts-down-fan-comment.jpg%22%2C%22w%22%3A300%2C%22h%22%3A300%2C%22x%22%3A155%2C%22y%22%3A1636%2C%22lt%22%3A%22none%22%2C%22af%22%3Afalse%2C%22prefetch%22%3Atrue%2C%22ia%22%3A%22Kourtney%20Kardashian%20Shuts%20Down%20Fan%20Who%20Assumed%20She%20Wouldn%27t%20Like%20Kim%27s%20Birthday%20Post%22%7D%5D%2C%22ac%22%3A%7B%7D%2C%22vp%22%3A%7B%22ii%22%3Afalse%2C%22w%22%3A1280%2C%22h%22%3A907%7D%2C%22sc%22%3A%7B%22w%22%3A1280%2C%22h%22%3A1024%2C%22d%22%3A1%7D%2C%22tr%22%3A0.4%2C%22ogu%22%3A%22https%3A%2F%2Fwww.justjared.com%22%7D&bf=f42f33720e241642e593da0d840ca6c8d6073588&lt=1713532350575&to=-120&gdprApplies=0&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A2%2C%22ren%22%3A2%2C%22fc%22%3A0%2C%22ctx%22%3A%5B2%5D%2C%22jsv%22%3A%223.88.29%22%2C%22pbv%22%3A%220.0.0%22%7D&ns=1280&uspConsent=1YNN&r=false HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /b2?c1=7&c2=31732370&cs_it=b9&cv=4.0.0%2B2301240627&ns__t=1713532348771&ns_c=UTF-8&c3=874156489745619&gdpr=0&gdpr_p1t=&gdpr_li=&gdpr_purps=&gdpr_pcc=&cs_cmp_nc=1&cs_cmp_id=6&cs_cmp_sv=1&cs_cmp_rt=845&c7=https%3A%2F%2Fwww.justjared.com%2F&c8=Just%20Jared%3A%20Celebrity%20News%20and%20Gossip%20%7C%20Entertainment&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1A8656fff7c75542b3fed171713532351; PID=181656fff7ac2542b3feb641713532351; XID=1A8656fff7c75542b3fed171713532351
Source: global traffic HTTP traffic detected: GET /wrapper/v2/meta-data?hasCsp=true&accountId=1247&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%2C%22ccpa%22%3A%7B%7D%7D&propertyId=7443&ch=null&scriptVersion=4.21.0&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/images/player_sticker_bg.d9d306ff.png HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.castbox.fm/webstatic/css/playerpage.24722ef5.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/castbox/static/images/episodeDefault.png HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.justjared.com&pubid=78a541f2-9748-4ba5-9cda-85fd7a44b234 HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1247%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22custom%22%3A%7B%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.justjared.com%2F%22%7D&localState=null&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=null&ch=4414543004414543003154&scriptVersion=4.21.0&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/images/des_btn.2466a7a5.svg HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style/btncolor.css HTTP/1.1Host: aacdn.nagich.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&e=0.5486801981214138 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=8.172352690297082 HTTP/1.1Host: p.skimresources.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=8.172352690297082 HTTP/1.1Host: p.skimresources.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /polyfills.b0798.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.privacy-mgmt.com/index.html?hasCsp=true&message_id=1107691&consentUUID=null&preload_message=true&version=v1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Notice.c6498.css HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.privacy-mgmt.com/index.html?hasCsp=true&message_id=1107691&consentUUID=null&preload_message=true&version=v1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Notice.6d786.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.privacy-mgmt.com/index.html?hasCsp=true&message_id=1107691&consentUUID=null&preload_message=true&version=v1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/locale/en.json HTTP/1.1Host: aacdn.nagich.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/page HTTP/1.1Host: t.skimresources.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zones/jstjared/services?dp=https%3A%2F%2Fwww.justjared.com%2F&pu=https%3A%2F%2Fwww.justjared.com%2F&ogu=https%3A%2F%2Fwww.justjared.com&rf=&r=3.88.29&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A2%2C%22ren%22%3A2%2C%22fc%22%3A0%2C%22ctx%22%3A%5B2%5D%2C%22jsv%22%3A%223.88.29%22%2C%22pbv%22%3A%220.0.0%22%7D&ns=10240&bf=f42f33720e241642e593da0d840ca6c8d6073588&ce=true&fs=false&dpr=1&sch=1024&scw=1280&lt=1713532349547&to=-120&vpii=false&vph=907&vpw=1280 HTTP/1.1Host: g2.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /style/style.css HTTP/1.1Host: aacdn.nagich.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/updateSession HTTP/1.1Host: api2.sided.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=hBd048qvtwt8a&cb=0&ws=1280x907&v=24.305.1002&t=1500&slots=%5B%7B%22sd%22%3A%22home_Mid_Right_300xFlex_InnerRail%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Frail%2Fhome%2F2%22%7D%2C%7B%22sd%22%3A%22home_Top_Right_300x250_InnerRail%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Frail%2Fhome%2F1%22%7D%2C%7B%22sd%22%3A%22home_Bot_Right_300xFlex_InnerRail%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Frail%2Fhome%2F3%22%7D%2C%7B%22sd%22%3A%22home_Top_728x90%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Ftop%2Fhome%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!mediatradecraft.com%2C111111%2C1%2C%2CTradecraft%2520LLC%2520dba%2520Media%2520Tradecraft%2C&sm=27bf8ce4-278f-460a-b8c9-351253d0a972&pubid=78a541f2-9748-4ba5-9cda-85fd7a44b234&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=hBd048qvtwt8a&cb=1&ws=1280x907&v=24.305.1002&t=1500&slots=%5B%7B%22sd%22%3A%22highImpactDFP%22%2C%22s%22%3A%5B%221x1%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Fhigh_impact%2Fhome%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!mediatradecraft.com%2C111111%2C1%2C%2CTradecraft%2520LLC%2520dba%2520Media%2520Tradecraft%2C&sm=27bf8ce4-278f-460a-b8c9-351253d0a972&pubid=78a541f2-9748-4ba5-9cda-85fd7a44b234&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=hBd048qvtwt8a&cb=2&ws=1280x907&v=24.305.1002&t=1500&slots=%5B%7B%22sd%22%3A%22home_InContent1%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Fincontent%2Fhome%2F1%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!mediatradecraft.com%2C111111%2C1%2C%2CTradecraft%2520LLC%2520dba%2520Media%2520Tradecraft%2C&sm=27bf8ce4-278f-460a-b8c9-351253d0a972&pubid=78a541f2-9748-4ba5-9cda-85fd7a44b234&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/572262379840831?v=2.9.154&r=stable&domain=www.justjared.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/images/logo_gray.0b75f9d4.png HTTP/1.1Host: s3.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=1961765009388584&correlator=373946354429396&eid=21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202404150101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=21854935662%3A22573693114%2Cjustjared%2Cdesktop%2Cinsticator%2Chome&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4&prev_iu_szs=320x50%7C300x250%7C1x1&fluid=height&ifi=1&didk=2376894448&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1713532353032&lmt=1713532038&adxs=301&adys=2469&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.justjared.com%2F&vis=1&psz=300x50&msz=300x50&fws=0&ohw=0&ga_vid=315527398.1713532348&ga_sid=1713532353&ga_hid=2032655987&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYo97ys-8xSABSAghkEhsKDDMzYWNyb3NzLmNvbRih3vKz7zFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yo97ys-8xSABSAghkEhQKBW9wZW54GKDe8rPvMUgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1713532343142&idt=6790&prev_scp=divID%3Dconnatix_video%26pos%3Dconnatix_video%26refresh_count%3D0&cust_params=width%3D1280%26skin_width%3Dyes%26justpremium_jj%3Dyes%26jjurl%3D%252F%26referrer%3DOther%26referrerPVs%3DOther%26jjpost%3D2017302%26PageType%3Dhomepage%26category%3DFirst%2520Listen%252CKim%2520Kardashian%252CMusic%252CTaylor%2520Swift%252CThe%2520Tortured%2520Poets%2520Department%26browser%3Dchrome%26pageview_count%3D1%26rules%3Dhome%26arcspan%3Dyes&adks=826837274&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.justjared.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=dV9iZDczYTk4NS0zZWY3LTQ0MTYtYTY3OS0zYTkzMDkxODE2MTM=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /if.html?gdpr=false&gdprConsent=false&tpd=false&md=false HTTP/1.1Host: silo40.p7cloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/channel/v3?cid=3921236&raw=1&web=1&m=20240419&n=92c75641391bc21cf7585973d7d93510&r=1 HTTP/1.1Host: everest.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Access-Token-Secret: sec-ch-ua-mobile: ?0X-Suid: X-Web: trueUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Uid: X-CastBox-UA: localTime=2024-04-19-15-12-30;timeZone=Europe/Zurich;deviceType=web;lang=;countryCode=;uid=X-Access-Token: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://castbox.fmSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/episodes/overview?cids=3921236&web=1&m=20240419&n=667accfeb78aeb12da97930e8573ee61&r=1 HTTP/1.1Host: everest.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Access-Token-Secret: sec-ch-ua-mobile: ?0X-Suid: X-Web: trueUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Uid: X-CastBox-UA: localTime=2024-04-19-15-12-30;timeZone=Europe/Zurich;deviceType=web;lang=;countryCode=;uid=X-Access-Token: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://castbox.fmSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=dV9iZDczYTk4NS0zZWY3LTQ0MTYtYTY3OS0zYTkzMDkxODE2MTM=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /gh/prebid/currency-file@1/latest.json?date=20240419 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssztw9ZVvoGFptdeR10bYUzk_EccIfJes2mzOa77nY41VSf6N5tcEQSfNSdZ8U8ATbj_jl2BbBoNI5yfoZer0UzsP-VvPU4cKCY4m9iWJdrEuJrhsrV0DmwxYNIO9hgmwnToqdhI9UA2DNgmzew09zbi8We-hygmHAg8klPoEl2pOp3fqfWiU66sZqmeFeBsLt8v9B72iL0wuKOuuWMPGjjgbyuNIWenU-WpZWXTj1yWrZRP_NpbEJ_zS8Cp1iz2JUGZ-hDxDL7USrO60o99Qtp5a0DfSFSXGGZWsFUEcgkziOzKrvnJON2ey3axDLjPksxOG1faiXJ3G-KeK9dIqkwOaUZpPnXOEX_WhcvpICOKPvIp0l-MOnrztSWJnQt5BQ&sai=AMfl-YTR1o9fNzxNqQ2pqIJ-RT_ePTgquLGb3m1Qt0dQ9YB4VSu6mBkuuAorKR6OyOPpbe7NH7UkEpkLSiwVnUfvFXX62VcY2DwMLAckvXoQyPCbOSg6x9YCQxmtYPPqXR3u5v84129cstANQdT2Ef0oCp00&sig=Cg0ArKJSzJzoKOOjfT4fEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /libtrc/impl.20240418-18-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-Ogury_snb_n-MediaNet_smrt_n-Tappx_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_rbd_ppt_n-baidu_n-Vidazoo_n-nativo_an-db5_sovrn_n-Rise_3lift_n-Outbrain HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=1961765009388584&correlator=581348282174153&eid=21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202404150101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=21854935662%3A22573693114%2Cjustjared%2Cdesktop%2Chigh_impact%2Chome&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4&prev_iu_szs=1x1&ifi=2&didk=461368580&sfv=1-0-40&eri=1&sc=1&cookie=ID%3Da0851a657bc4653b%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MZiOfdIFsWiv5W8xa80Vkb2erewVg&gpic=UID%3D00000de1029e4627%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MYI6msOtfEaAeJK5hQSW0z_6LsFww&abxe=1&dt=1713532354220&lmt=1713532038&adxs=155&adys=8499&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.justjared.com%2F&vis=1&psz=18x18&msz=0x0&fws=4&ohw=18&psts=AOrYGskveD7EKEH8udFLu2wqBFIxGwtkx-WsrQ54PsnBCZLjsZ1L4cuYmZGgxd22dmAhzUNdk5VTmXLcSbhSxZVt2_xty86VDBeR4A0pPf-4hA&ga_vid=315527398.1713532348&ga_sid=1713532353&ga_hid=2032655987&ga_fc=true&td=1&topics=3&tps=3&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYo97ys-8xSABSAghkEhsKDDMzYWNyb3NzLmNvbRih3vKz7zFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yo97ys-8xSABSAghkEhQKBW9wZW54GKDe8rPvMUgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1713532343142&idt=6790&prev_scp=divID%3DhighImpactDFP%26pos%3DhighImpactDFP%26refresh_count%3D0%26amznbid%3D2%26amznp%3D2&cust_params=width%3D1280%26skin_width%3Dyes%26justpremium_jj%3Dyes%26jjurl%3D%252F%26referrer%3DOther%26referrerPVs%3DOther%26jjpost%3D2017302%26PageType%3Dhomepage%26category%3DFirst%2520Listen%252CKim%2520Kardashian%252CMusic%252CTaylor%2520Swift%252CThe%2520Tortured%2520Poets%2520Department%26browser%3Dchrome%26pageview_count%3D1%26rules%3Dhome%26arcspan%3Dyes&adks=829439793&frm=20&eo_id_str=ID%3D587298d337b0834e%3AT%3D1713532354%3ART%3D1713532354%3AS%3DAA-AfjYdCb6DRON6I7oXbGE3RbZ- HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.justjared.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-Ogury_snb_n-MediaNet_smrt_n-Tappx_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_rbd_ppt_n-baidu_n-Vidazoo_n-nativo_an-db5_sovrn_n-Rise_3lift_n-Outbrain&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0|t
Source: global traffic HTTP traffic detected: GET /tr/?id=572262379840831&ev=PageView&dl=https%3A%2F%2Fcastbox.fm%2Fapp%2Fcastbox%2Fplayer%2Fid3921236%3Fv%3D8.22.11%26autoplay%3D0&rl=https%3A%2F%2Fwww.justjared.com%2F&if=true&ts=1713532353904&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713532353902.195637398&ler=other&cdl=API_unavailable&it=1713532351063&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=572262379840831&ev=PageView&dl=https%3A%2F%2Fcastbox.fm%2Fapp%2Fcastbox%2Fplayer%2Fid3921236%3Fv%3D8.22.11%26autoplay%3D0&rl=https%3A%2F%2Fwww.justjared.com%2F&if=true&ts=1713532353904&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713532353902.195637398&ler=other&cdl=API_unavailable&it=1713532351063&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=adf&i=1045438816811072924&gdpr=0&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=1961765009388584&correlator=3333872983477502&eid=21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202404150101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=21854935662%3A22573693114%2Cjustjared%2Cdesktop%2Crail%2Chome%2C2%2C1%2C3%2Ctop&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F8%2F4&prev_iu_szs=320x50%7C300x600%7C300x250%7C160x600%2C320x50%7C300x250%2C320x50%7C160x600%7C300x250%7C300x600%2C728x90&fluid=height%2Cheight%2Cheight%2C0&ifi=3&didk=4152496204~1812581917~2418314740~3894687449&sfv=1-0-40&eri=1&sc=1&cookie=ID%3Da0851a657bc4653b%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MZiOfdIFsWiv5W8xa80Vkb2erewVg&gpic=UID%3D00000de1029e4627%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MYI6msOtfEaAeJK5hQSW0z_6LsFww&abxe=1&dt=1713532354753&lmt=1713532038&adxs=812%2C812%2C812%2C268&adys=1511%2C564%2C3374%2C365&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3%7C0%7C4%7C0&ucis=3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.justjared.com%2F&vis=1&psz=300x800%7C300x403%7C300x600%7C1000x184&msz=300x800%7C300x250%7C300x600%7C728x90&fws=4%2C4%2C4%2C0&ohw=300%2C300%2C300%2C0&psts=AOrYGskveD7EKEH8udFLu2wqBFIxGwtkx-WsrQ54PsnBCZLjsZ1L4cuYmZGgxd22dmAhzUNdk5VTmXLcSbhSxZVt2_xty86VDBeR4A0pPf-4hA&ga_vid=315527398.1713532348&ga_sid=1713532353&ga_hid=2032655987&ga_fc=true&td=1&topics=3&tps=3&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYo97ys-8xSABSAghkEhsKDDMzYWNyb3NzLmNvbRih3vKz7zFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yo97ys-8xSABSAghkEhQKBW9wZW54GKDe8rPvMUgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1713532343142&idt=6790&prev_scp=divID%3Dhome_Mid_Right_300xFlex_InnerRail%26pos%3Dhome_Mid_Right_300xFlex_InnerRail%26refresh_count%3D0%26amznbid%3D2%26amznp%3D2%7CdivID%3Dhome_Top_Right_300x250_InnerRail%26pos%3Dhome_Top_Right_300x250_InnerRail%26refresh_count%3D0%26amznbid%3D2%26amznp%3D2%26hb_format_rubicon%3Dbanner%26hb_size_rubicon%3D300x250%26hb_pb_rubicon%3D0.06%26hb_adid_rubicon%3D7038d15946e9bf6%26hb_bidder_rubicon%3Drubicon%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.06%26hb_adid%3D7038d15946e9bf6%26hb_bidder%3Drubicon%7CdivID%3Dhome_Bot_Right_300xFlex_InnerRail%26pos%3Dhome_Bot_Right_300xFlex_InnerRail%26refresh_count%3D0%26amznbid%3D2%26amznp%3D2%7CdivID%3Dhome_Top_728x90%26pos%3Dhome_Top_728x90%26refresh_count%3D0%26amznbid%3D1%26amznp%3D1&cust_params=width%3D1280%26skin_width%3Dyes%26justpremium_jj%3Dyes%26jjurl%3D%252F%26referrer%3DOther%26referrerPVs%3DOther%26jjpost%3D2017302%26PageType%3Dhomepage%26category%3DFirst%2520Listen%252CKim%2520Kardashian%252CMusic%252CTaylor%2520Swift%252CThe%2520Tortured%2520Poets%2520Department%26browser%3Dchrome%26pageview_
Source: global traffic HTTP traffic detected: GET /libtrc/google-topics-api.20240418-18-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/spa-detector.20240418-18-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/episode_list/v2?cid=3921236&eids=567018231%2C564032508%2C553681366%2C548039517%2C544843609%2C544583019%2C542830300%2C537719976%2C532957961%2C528241106%2C522708940%2C518691930%2C514502604%2C512792695%2C504436661%2C502372444%2C500147724%2C497914708%2C495593596%2C493582438&raw=1&web=1&m=20240419&n=b9bfd31ff99871909a72499e059ffbbd&r=1 HTTP/1.1Host: everest.castbox.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Access-Token-Secret: sec-ch-ua-mobile: ?0X-Suid: X-Web: trueUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Uid: X-CastBox-UA: localTime=2024-04-19-15-12-34;timeZone=Europe/Zurich;deviceType=web;lang=;countryCode=;uid=X-Access-Token: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://castbox.fmSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=gg_n-mediagrid_n-index_n-minuteMedia_n-Ogury_snb_n-MediaNet_smrt_n-Tappx_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_rbd_ppt_n-baidu_n-Vidazoo_n-nativo_an-db5_sovrn_n-Rise_3lift_n-Outbrain&fv=1.0&a=cm&cm3ppd=1&dmt=3&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=gg_n-mediagrid_n-index_n-minuteMedia_n-Ogury_snb_n-MediaNet_smrt_n-Tappx_cnv_n-smaato_n-sharethrough_pm-db5_n-simpli.fi_rbd_ppt_n-baidu_n-Vidazoo_n-nativo_an-db5_sovrn_n-Rise_3lift_n-Outbrain&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /settings?session_id=c64088ae7581f5b176ec67ae1f128e4313177360 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvkuUY5zRKwdmMMlKdNwx9nfkDCogBThn2K07lcyzABgaO-Lc3HVFHZ3yypOF2sqH6wrrfUiWliPQYgbZVRNJfNe6NQKRCR93TGj34cCO5pOJmog6qgAWS1VPdi_c3HjLbFD_GXB5j8kwNoBewPLIoJ4PT6UcQVs523W0bRMUGvgiUa3lmGRSzeOFBv6R5--cDSvYOe90sI6TreTkZ55IIfS4ebEohlZfx1uvbE7PUiLuSHQ-vSanQCsjyAuGsm0gQc8_z6uQgutq_wRGMuBUmavjbOERAMFJxxBswWgWlPJNY8y90w9BTdl7GvffjohNlQ8A9_mGf8dcgZPk30eu8ryCpxr4jVQwhzzhuLe-H3hzExAvjiugLlUKMycXdZxS8EejktM1riQXmTAU83JiII2iYBgwkkYgpsPPxxA2W8Lg&sai=AMfl-YSoC8ABPPkz30SA3fxlyCD0rt-HCxK7mC4SMkZd1LJkVo8patGS5HtSzAWTDN96sc0k6VFfY1vM-K3iV8muYRDZ36THj_O0XvATLJEU44EYQ7g0e3479YtpqXoTKiI&sig=Cg0ArKJSzBusx6ZbMrSDEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjstniLsn00JE5pwwHYTXOWEc3VxGkzRQAowr1SeQ821M-aNLjMzhwoWB9_iLAsUPmGac4Jxv6GG6vPFCy_4w4G5iwtWFhltdUo_jZ856svr7DR0FyoF03BZxiAvSWcAZ1O_a7Jo729AKoiMlIiNy54K9kUlWDw8JKUCDFHzJkcbOztxBtN-RzO5toIpM2-kWfQ3IJtFrSXxPXmoc7qPa1ikB7fh4dM0eaEleggsJLx4jTkWSN0ElbDbYgcubUcJyK6qmjEEhVXlMhBaL98HSxalf5cmeP6IBq5XLE2rlxRxloA5nDpzaIayl2nmQt3COLmfL1zerjVoIzt07QuR5m1oDqjefPudqJENREH7o0d7GOz3AWH2QDKCueehkmPhsVy7eQ7xnua_4dTrJXvmMYEjUCA&sai=AMfl-YTFfeMk1q-Lm6x_flSI28_PSA5kva1Oa9RlW29D9O14xlWrm6CV5l24PE0gLyuicorkiOuvsA_x5tyHrqEHRzUVVqWSL7qbYrRC7RulcizSJWoOcdJcD0yxs7ACu_I&sig=Cg0ArKJSzMi-Zm3CjwWlEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /js/infolinks_main.js HTTP/1.1Host: resources.infolinks.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads-code/2cdf4c71-ad6c-487e-b43a-8f1af912284a.js HTTP/1.1Host: d3lcz8vpax4lo2.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssB_KA48xkfaSraJTum5AKsL8TwE8yll4cg4dH2niDn5nGhBnX-4yu0BuiQPaX0Fl7WZ4OP0NNEvX5X-txK249dOiG7INeR-x1txdQYuwsM1xBe1Nzv0G8-C5okl-lglFbgyKyQyLVTIM1XC8CwyWghdAbdxUPtQLQqEZED3luGLn18M5EOJQKjJtPxsOaI_BTtpTxuY_1vQT_QZQ-0haXo1HATgv8mSEL8C0g6U81dGZCF4NzN4QYTN5LPgf99hcn2bbqX_XYPVTdFGbkb6n3_BTpTNSL2EdbIyDKh1MFcOrC-gRRx1WbDPchlzM3rVnhC7h1YUmSuUA8fDC26jeowq7AUluKrlT4BnIp5HYeQ3FrL8BoAWEoj2MmvbRsejrn94A5i3bg1hcVqJOOihuLFuJmW&sai=AMfl-YR6dBGHKmcE_1GqshfVxUUXRV7lk2gbDTAHUbmSP0MpYfQA1Yqc5brqmzEBJhhH0n78rUCETs1AU-PlrHiGe80YqoVASj8z-nq234I1RADJx57AcfS5Mdw7UbMKzBE&sig=Cg0ArKJSzNYEFKiBSSO6EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjst6ST3WbaTkEkBGVPMqEeVNo8N1tbU9FiLhNTn4Ef37nYKSFPnCLDtxKlxmJdm3JcvgDgKJGI1YvlFu3QtL4rX7SzpusHmRdwQ23MuuJAvHqdgGUGlHIbOQLp8QZ8VxJBuTWp168Ox5_r1G0BbhSeCT3a9xEP5HNiwT1R9KTclBlI3LcbM4oDF4MN51KSVR9xU1pemsSl8ZaqgKZJwY6q0jQWkHrBQuwiC4UkjOmDrlfUyPvvlzmynDSseNvX53jOER4ckKfhqspQOeQvwTspJROqJf_6Aov3BSZyvaNQGq3fm0LrYDxZcQPbOQhk6HIvO2Q1TML5cexwHsMY0VUo-fEuW1MdafWoj9zHP2dsllyuUez_KPWyk3eCHQvIBKntEpdhGTUINdBp5qqs4&sai=AMfl-YQP0wT5uFsi4XFzAk5Tb5N1-aVkH4ueTr5A0aghmurEJvqMxe3MvLC9ZQqOf38fzyy4f9gT10cAalW86exdexK8oeasVBs7lK-jS36CmNNZLMvRvo9zO61tYY5VZzU&sig=Cg0ArKJSzNG3oG-rSsJPEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=1961765009388584&correlator=2920935011648889&eid=21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202404150101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=21854935662%3A22573693114%2Cjustjared%2Cdesktop%2Cincontent%2Chome%2C1&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=300x250&ifi=7&didk=3656293417&sfv=1-0-40&eri=1&sc=1&cookie=ID%3Da0851a657bc4653b%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MZiOfdIFsWiv5W8xa80Vkb2erewVg&gpic=UID%3D00000de1029e4627%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MYI6msOtfEaAeJK5hQSW0z_6LsFww&abxe=1&dt=1713532356746&lmt=1713532038&adxs=309&adys=1231&biw=1280&bih=907&scr_x=0&scr_y=0&btvi=5&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.justjared.com%2F&vis=1&psz=610x-1&msz=300x-1&fws=516&ohw=1280&psts=AOrYGsk6PHXlmiBu_jUgcvYgy48XEF3OvmfcqGeRPXHd5SZKRUttG2RcR3nd8ahmPc0uTAX1UYlxi-JUgr_JlzeNdGlLeVP8M2dSfPTMsDqHy6FOHAYR%2CAOrYGslC9W3W_3AujtsHnyKtJMzQcYpr29r_5ZsX6pG6_BNMAK-nIoeky6P_RVwjaPSfPclOilDIK7goP-od-fRqMNHEBgF2Smxd6_f4hUde5MH9o3CL%2CAOrYGsnbkBJrfC_SMFmhI3gHn7Jbpoegxe5Tygpb8xpqz8X_Ccj3kILwyL1gliBCXmc5cwrDFAzR2NL0OvXhP2KjkGmw83sDL02mdFW4VBm1WIr2pwyN%2CAOrYGsnsJAV7ez72LGmmn6d2Ht2A1Jn70sMm93fMBjaT35p272D3_9exGuvZfel5_89_mevwxZnFTZISElsmYFWRA8HzuOEWjshP8ez0zEdgLw%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGskveD7EKEH8udFLu2wqBFIxGwtkx-WsrQ54PsnBCZLjsZ1L4cuYmZGgxd22dmAhzUNdk5VTmXLcSbhSxZVt2_xty86VDBeR4A0pPf-4hA&ga_vid=315527398.1713532348&ga_sid=1713532353&ga_hid=2032655987&ga_fc=true&td=1&topics=3&tps=3&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYo97ys-8xSABSAghkEhsKDDMzYWNyb3NzLmNvbRih3vKz7zFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yo97ys-8xSABSAghkEhQKBW9wZW54GKDe8rPvMUgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1713532343142&idt=6790&prev_scp=divID%3Dhome_InContent1%26pos%3Dhome_InContent1%26refresh_count%3D0%26amznbid%3D2%26amznp%3D2&cust_params=width%3D1280%26skin_width%3Dyes%26justpremium_jj%3Dyes%26jjurl%3D%252F%26referrer%3DOther%26referrerPVs%3DOther%26jjpost%3D2017302%26PageType%3Dhomepage%26category%3DFirst%2520Listen%252CKim%2520Kardashian%252CMusic%252CTaylor%2520Swift%252CThe%2520Tortured%2520Poets%2520Department%26browser%3Dchrome%26pageview_count%3D1%26rules%3Dhome%26arcspan%3Dyes&adks=3508217207&frm=20&eo_id_str=ID%3D587298d337b0834e%3AT%3D1713532354%3ART%3D1713532354%3AS%3DAA-AfjYdCb6DRON6I7oXbGE3RbZ- HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: htt
Source: global traffic HTTP traffic detected: GET /check/1260 HTTP/1.1Host: check.analytics.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /esp?url=https%3A%2F%2Fwww.justjared.com%2F&rid=esp HTTP/1.1Host: oajs.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/11.svg HTTP/1.1Host: aacdn.nagich.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/new?assets=%7B%22v%22%3A%221.1%22%2C%22pv%22%3A%2268ab9643-cd36-4b2c-ab6d-2b900dbdb245%22%2C%22r%22%3A%223.88.29%22%2C%22t%22%3A%22jstjared%22%2C%22rf%22%3A%22%22%2C%22fs%22%3Afalse%2C%22ce%22%3Atrue%2C%22p%22%3A%22https%3A%2F%2Fwww.justjared.com%2F%22%2C%22a%22%3A%5B%7B%22i%22%3A2%2C%22u%22%3A%22https%3A%2F%2Fcdn01.justjared.com%2Fwp-content%2Fuploads%2Fheadlines%2F2024%2F04%2Fkourtney-kardashian-shuts-down-fan-comment.jpg%22%2C%22w%22%3A300%2C%22h%22%3A300%2C%22x%22%3A155%2C%22y%22%3A1636%2C%22lt%22%3A%22none%22%2C%22af%22%3Afalse%2C%22prefetch%22%3Atrue%2C%22ia%22%3A%22Kourtney%20Kardashian%20Shuts%20Down%20Fan%20Who%20Assumed%20She%20Wouldn%27t%20Like%20Kim%27s%20Birthday%20Post%22%7D%5D%2C%22ac%22%3A%7B%7D%2C%22vp%22%3A%7B%22ii%22%3Afalse%2C%22w%22%3A1280%2C%22h%22%3A907%7D%2C%22sc%22%3A%7B%22w%22%3A1280%2C%22h%22%3A1024%2C%22d%22%3A1%7D%2C%22tr%22%3A0.4%2C%22ogu%22%3A%22https%3A%2F%2Fwww.justjared.com%22%7D&bf=f42f33720e241642e593da0d840ca6c8d6073588&lt=1713532350575&to=-120&gdprApplies=0&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A2%2C%22ren%22%3A2%2C%22fc%22%3A0%2C%22ctx%22%3A%5B2%5D%2C%22jsv%22%3A%223.88.29%22%2C%22pbv%22%3A%220.0.0%22%7D&ns=1280&uspConsent=1YNN&r=false HTTP/1.1Host: g2.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /api/identity/envelope?pid=1260 HTTP/1.1Host: api.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/new?assets=%7B%22v%22%3A%221.1%22%2C%22pv%22%3A%2268ab9643-cd36-4b2c-ab6d-2b900dbdb245%22%2C%22r%22%3A%223.88.29%22%2C%22t%22%3A%22jstjared%22%2C%22rf%22%3A%22%22%2C%22fs%22%3Afalse%2C%22ce%22%3Atrue%2C%22p%22%3A%22https%3A%2F%2Fwww.justjared.com%2F%22%2C%22a%22%3A%5B%7B%22i%22%3A1%2C%22u%22%3A%22https%3A%2F%2Fcdn01.justjared.com%2Fwp-content%2Fuploads%2Fheadlines%2F2024%2F04%2Fthank-you-aimee-song-lyrics.jpg%22%2C%22w%22%3A300%2C%22h%22%3A300%2C%22x%22%3A155%2C%22y%22%3A613%2C%22lt%22%3A%22none%22%2C%22af%22%3Afalse%2C%22prefetch%22%3Atrue%2C%22ia%22%3A%22%27thanK%20you%20aIMee%27%20Lyrics%3A%20Is%20Taylor%20Swift%27s%20Song%20About%20Kim%20Kardashian%20Feud%3F%20Listen%20Now!%22%7D%5D%2C%22ac%22%3A%7B%7D%2C%22vp%22%3A%7B%22ii%22%3Afalse%2C%22w%22%3A1280%2C%22h%22%3A907%7D%2C%22sc%22%3A%7B%22w%22%3A1280%2C%22h%22%3A1024%2C%22d%22%3A1%7D%2C%22tr%22%3A0.4%2C%22ogu%22%3A%22https%3A%2F%2Fwww.justjared.com%22%7D&bf=f42f33720e241642e593da0d840ca6c8d6073588&lt=1713532350573&to=-120&gdprApplies=0&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A2%2C%22ren%22%3A2%2C%22fc%22%3A0%2C%22ctx%22%3A%5B2%5D%2C%22jsv%22%3A%223.88.29%22%2C%22pbv%22%3A%220.0.0%22%7D&ns=1280&uspConsent=1YNN&r=false HTTP/1.1Host: g2.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /consent/tcfv2/vendor-list/categories?siteId=7443 HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cdn.privacy-mgmt.com/index.html?hasCsp=true&message_id=1107691&consentUUID=null&preload_message=true&version=v1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/rid?ttd_pid=qvrl0w8&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/1.0/t/sync?_c=app27ow1713532354208&usPrivacy=1YNN HTTP/1.1Host: pre.ads.justpremium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jpxumaster=r-eeda9212-3054-4d07-9616-b410e2cec98d-41046-309475319; jpxsession=r-4f7db2bf-8c50-41b8-b139-9241c0a57092-41046-309547013; jpxuuid=r-e9b2b064-4800-43ad-9935-294675a8d629-41046-309581719; 83481_313785=0_0_0; 83481_313787=1_8_0; 83481_313788=1_8_0; 83481_313789=1_8_0; 83481_313795=0_0_0; 83481_453288=0_0_0; 83481_454035=1_8_0
Source: global traffic HTTP traffic detected: GET /files/instibid/2cdf4c71-ad6c-487e-b43a-8f1af912284a/606d8d15-9a87-4b2c-b63c-7fa2a3294d10.js HTTP/1.1Host: d3lcz8vpax4lo2.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /header-tags/2cdf4c71-ad6c-487e-b43a-8f1af912284a/606d8d15-9a87-4b2c-b63c-7fa2a3294d10-hb.js HTTP/1.1Host: d3lcz8vpax4lo2.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/instibid/2cdf4c71-ad6c-487e-b43a-8f1af912284a/76ab8408-3e64-425f-a1ce-688c79050f38.js HTTP/1.1Host: d3lcz8vpax4lo2.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=hBd048qvtwt8a&cb=2&ws=1280x907&v=24.305.1002&t=1500&slots=%5B%7B%22sd%22%3A%22home_InContent1%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Fincontent%2Fhome%2F1%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!mediatradecraft.com%2C111111%2C1%2C%2CTradecraft%2520LLC%2520dba%2520Media%2520Tradecraft%2C&sm=27bf8ce4-278f-460a-b8c9-351253d0a972&pubid=78a541f2-9748-4ba5-9cda-85fd7a44b234&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /header-tags/2cdf4c71-ad6c-487e-b43a-8f1af912284a/606d8d15-9a87-4b2c-b63c-7fa2a3294d10-dmp.js HTTP/1.1Host: d3lcz8vpax4lo2.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /header-tags/2cdf4c71-ad6c-487e-b43a-8f1af912284a/76ab8408-3e64-425f-a1ce-688c79050f38-dmp.js HTTP/1.1Host: d3lcz8vpax4lo2.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /header-tags/2cdf4c71-ad6c-487e-b43a-8f1af912284a/76ab8408-3e64-425f-a1ce-688c79050f38-hb.js HTTP/1.1Host: d3lcz8vpax4lo2.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /country?o=5668060692217856 HTTP/1.1Host: api.btloader.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=1961765009388584&correlator=373946354429396&eid=21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202404150101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=21854935662%3A22573693114%2Cjustjared%2Cdesktop%2Cinsticator%2Chome&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4&prev_iu_szs=320x50%7C300x250%7C1x1&fluid=height&ifi=1&didk=2376894448&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1713532353032&lmt=1713532038&adxs=301&adys=2469&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.justjared.com%2F&vis=1&psz=300x50&msz=300x50&fws=0&ohw=0&ga_vid=315527398.1713532348&ga_sid=1713532353&ga_hid=2032655987&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYo97ys-8xSABSAghkEhsKDDMzYWNyb3NzLmNvbRih3vKz7zFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yo97ys-8xSABSAghkEhQKBW9wZW54GKDe8rPvMUgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1713532343142&idt=6790&prev_scp=divID%3Dconnatix_video%26pos%3Dconnatix_video%26refresh_count%3D0&cust_params=width%3D1280%26skin_width%3Dyes%26justpremium_jj%3Dyes%26jjurl%3D%252F%26referrer%3DOther%26referrerPVs%3DOther%26jjpost%3D2017302%26PageType%3Dhomepage%26category%3DFirst%2520Listen%252CKim%2520Kardashian%252CMusic%252CTaylor%2520Swift%252CThe%2520Tortured%2520Poets%2520Department%26browser%3Dchrome%26pageview_count%3D1%26rules%3Dhome%26arcspan%3Dyes&adks=826837274&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /v1/openrtb HTTP/1.1Host: ex.ingage.techConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=GwsU9aSDuWcb51Q8iJsV5F4IC8z7ZnKVY1KIv_PEVIE-1713532355-1.0.1.1-oJrRIJ3sgzf6XXK0Q6_6eVuVmmeS_NKgfZPaP2mcHN9TkyIVxM9DpDtHdeiiLKK9PPnbzy1GLpUfJl25_AEW3w
Source: global traffic HTTP traffic detected: GET /tr/?id=572262379840831&ev=PageView&dl=https%3A%2F%2Fcastbox.fm%2Fapp%2Fcastbox%2Fplayer%2Fid3921236%3Fv%3D8.22.11%26autoplay%3D0&rl=https%3A%2F%2Fwww.justjared.com%2F&if=true&ts=1713532353904&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713532353902.195637398&ler=other&cdl=API_unavailable&it=1713532351063&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a/c HTTP/1.1Host: prebid.a-mo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=e8ba6a97-4f0e-4f17-a097-1f0587909fd0; sd_amuid2=e8ba6a97-4f0e-4f17-a097-1f0587909fd0; __amc=2_1713532355_1713532355
Source: global traffic HTTP traffic detected: GET /c/hb/bid HTTP/1.1Host: s.seedtag.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: st_ssp=Y291bnRyeV9uYW1lPVVuaXRlZCBTdGF0ZXMmY291bnRyeV9pc28yPVVTJmNvdW50cnlfaXNvMz1VU0EmcmVnaW9uX25hbWU9Ti9BJnJlZ2lvbl9pc28yPU4vQSZjaXR5X25hbWU9Ti9BJmxvbmdpdHVkZT0tOTcuODIyJmxhdGl0dWRlPTM3Ljc1MSZ6aXA9Ti9B; st_uid=53a4a572-fc56-446e-bfa3-4768d942056e
Source: global traffic HTTP traffic detected: GET /webstatic/images/player_sticker_bg.d9d306ff.png HTTP/1.1Host: s3.castbox.fmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=572262379840831&ev=PageView&dl=https%3A%2F%2Fcastbox.fm%2Fapp%2Fcastbox%2Fplayer%2Fid3921236%3Fv%3D8.22.11%26autoplay%3D0&rl=https%3A%2F%2Fwww.justjared.com%2F&if=true&ts=1713532353904&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713532353902.195637398&ler=other&cdl=API_unavailable&it=1713532351063&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/images/des_btn.2466a7a5.svg HTTP/1.1Host: s3.castbox.fmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=hBd048qvtwt8a&cb=0&ws=1280x907&v=24.305.1002&t=1500&slots=%5B%7B%22sd%22%3A%22home_Mid_Right_300xFlex_InnerRail%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Frail%2Fhome%2F2%22%7D%2C%7B%22sd%22%3A%22home_Top_Right_300x250_InnerRail%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Frail%2Fhome%2F1%22%7D%2C%7B%22sd%22%3A%22home_Bot_Right_300xFlex_InnerRail%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Frail%2Fhome%2F3%22%7D%2C%7B%22sd%22%3A%22home_Top_728x90%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Ftop%2Fhome%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!mediatradecraft.com%2C111111%2C1%2C%2CTradecraft%2520LLC%2520dba%2520Media%2520Tradecraft%2C&sm=27bf8ce4-278f-460a-b8c9-351253d0a972&pubid=78a541f2-9748-4ba5-9cda-85fd7a44b234&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /header/auction?lib=prebid&v=8.37.0&referrer=https%3A%2F%2Fwww.justjared.com%2F&tmax=2000&gdpr=false&us_privacy=1YNN HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3059573620546902553906
Source: global traffic HTTP traffic detected: GET /gh/prebid/currency-file@1/latest.json?date=20240419 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/castbox/static/images/episodeDefault.png HTTP/1.1Host: s3.castbox.fmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssztw9ZVvoGFptdeR10bYUzk_EccIfJes2mzOa77nY41VSf6N5tcEQSfNSdZ8U8ATbj_jl2BbBoNI5yfoZer0UzsP-VvPU4cKCY4m9iWJdrEuJrhsrV0DmwxYNIO9hgmwnToqdhI9UA2DNgmzew09zbi8We-hygmHAg8klPoEl2pOp3fqfWiU66sZqmeFeBsLt8v9B72iL0wuKOuuWMPGjjgbyuNIWenU-WpZWXTj1yWrZRP_NpbEJ_zS8Cp1iz2JUGZ-hDxDL7USrO60o99Qtp5a0DfSFSXGGZWsFUEcgkziOzKrvnJON2ey3axDLjPksxOG1faiXJ3G-KeK9dIqkwOaUZpPnXOEX_WhcvpICOKPvIp0l-MOnrztSWJnQt5BQ&sai=AMfl-YTR1o9fNzxNqQ2pqIJ-RT_ePTgquLGb3m1Qt0dQ9YB4VSu6mBkuuAorKR6OyOPpbe7NH7UkEpkLSiwVnUfvFXX62VcY2DwMLAckvXoQyPCbOSg6x9YCQxmtYPPqXR3u5v84129cstANQdT2Ef0oCp00&sig=Cg0ArKJSzJzoKOOjfT4fEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /webstatic/images/logo_gray.0b75f9d4.png HTTP/1.1Host: s3.castbox.fmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=1961765009388584&correlator=581348282174153&eid=21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202404150101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=21854935662%3A22573693114%2Cjustjared%2Cdesktop%2Chigh_impact%2Chome&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4&prev_iu_szs=1x1&ifi=2&didk=461368580&sfv=1-0-40&eri=1&sc=1&cookie=ID%3Da0851a657bc4653b%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MZiOfdIFsWiv5W8xa80Vkb2erewVg&gpic=UID%3D00000de1029e4627%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MYI6msOtfEaAeJK5hQSW0z_6LsFww&abxe=1&dt=1713532354220&lmt=1713532038&adxs=155&adys=8499&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.justjared.com%2F&vis=1&psz=18x18&msz=0x0&fws=4&ohw=18&psts=AOrYGskveD7EKEH8udFLu2wqBFIxGwtkx-WsrQ54PsnBCZLjsZ1L4cuYmZGgxd22dmAhzUNdk5VTmXLcSbhSxZVt2_xty86VDBeR4A0pPf-4hA&ga_vid=315527398.1713532348&ga_sid=1713532353&ga_hid=2032655987&ga_fc=true&td=1&topics=3&tps=3&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYo97ys-8xSABSAghkEhsKDDMzYWNyb3NzLmNvbRih3vKz7zFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yo97ys-8xSABSAghkEhQKBW9wZW54GKDe8rPvMUgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1713532343142&idt=6790&prev_scp=divID%3DhighImpactDFP%26pos%3DhighImpactDFP%26refresh_count%3D0%26amznbid%3D2%26amznp%3D2&cust_params=width%3D1280%26skin_width%3Dyes%26justpremium_jj%3Dyes%26jjurl%3D%252F%26referrer%3DOther%26referrerPVs%3DOther%26jjpost%3D2017302%26PageType%3Dhomepage%26category%3DFirst%2520Listen%252CKim%2520Kardashian%252CMusic%252CTaylor%2520Swift%252CThe%2520Tortured%2520Poets%2520Department%26browser%3Dchrome%26pageview_count%3D1%26rules%3Dhome%26arcspan%3Dyes&adks=829439793&frm=20&eo_id_str=ID%3D587298d337b0834e%3AT%3D1713532354%3ART%3D1713532354%3AS%3DAA-AfjYdCb6DRON6I7oXbGE3RbZ- HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=hBd048qvtwt8a&cb=1&ws=1280x907&v=24.305.1002&t=1500&slots=%5B%7B%22sd%22%3A%22highImpactDFP%22%2C%22s%22%3A%5B%221x1%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Fhigh_impact%2Fhome%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!mediatradecraft.com%2C111111%2C1%2C%2CTradecraft%2520LLC%2520dba%2520Media%2520Tradecraft%2C&sm=27bf8ce4-278f-460a-b8c9-351253d0a972&pubid=78a541f2-9748-4ba5-9cda-85fd7a44b234&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1a HTTP/1.1Host: i.clean.ggConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/recordVendorsLoaded HTTP/1.1Host: prod.us-east-1.cxm-bcn.publisher-services.amazon.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/2.0/t/xhr?i=1713532353390 HTTP/1.1Host: pre.ads.justpremium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jpxumaster=r-eeda9212-3054-4d07-9616-b410e2cec98d-41046-309475319; jpxsession=r-4f7db2bf-8c50-41b8-b139-9241c0a57092-41046-309547013; jpxuuid=r-e9b2b064-4800-43ad-9935-294675a8d629-41046-309581719; 83481_313785=0_0_0; 83481_313787=1_8_0; 83481_313788=1_8_0; 83481_313789=1_8_0; 83481_313795=0_0_0; 83481_453288=0_0_0; 83481_454035=1_8_0
Source: global traffic HTTP traffic detected: GET /check/1260 HTTP/1.1Host: check.analytics.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fwww.justjared.com%2F&domain=www.justjared.com&cw=1&lsw=1&us_privacy=1YNN&gdpr=0 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a/c HTTP/1.1Host: prebid.a-mo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=e8ba6a97-4f0e-4f17-a097-1f0587909fd0; sd_amuid2=e8ba6a97-4f0e-4f17-a097-1f0587909fd0; __amc=2_1713532355_1713532355
Source: global traffic HTTP traffic detected: GET /c/hb/bid HTTP/1.1Host: s.seedtag.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: st_ssp=Y291bnRyeV9uYW1lPVVuaXRlZCBTdGF0ZXMmY291bnRyeV9pc28yPVVTJmNvdW50cnlfaXNvMz1VU0EmcmVnaW9uX25hbWU9Ti9BJnJlZ2lvbl9pc28yPU4vQSZjaXR5X25hbWU9Ti9BJmxvbmdpdHVkZT0tOTcuODIyJmxhdGl0dWRlPTM3Ljc1MSZ6aXA9Ti9B; st_uid=53a4a572-fc56-446e-bfa3-4768d942056e
Source: global traffic HTTP traffic detected: GET /v1/openrtb HTTP/1.1Host: ex.ingage.techConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=GwsU9aSDuWcb51Q8iJsV5F4IC8z7ZnKVY1KIv_PEVIE-1713532355-1.0.1.1-oJrRIJ3sgzf6XXK0Q6_6eVuVmmeS_NKgfZPaP2mcHN9TkyIVxM9DpDtHdeiiLKK9PPnbzy1GLpUfJl25_AEW3w
Source: global traffic HTTP traffic detected: GET /data/channel/v3?cid=3921236&raw=1&web=1&m=20240419&n=92c75641391bc21cf7585973d7d93510&r=1 HTTP/1.1Host: everest.castbox.fmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/episodes/overview?cids=3921236&web=1&m=20240419&n=667accfeb78aeb12da97930e8573ee61&r=1 HTTP/1.1Host: everest.castbox.fmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /header/auction?lib=prebid&v=8.37.0&referrer=https%3A%2F%2Fwww.justjared.com%2F&tmax=2000&gdpr=false&us_privacy=1YNN HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3059573620546902553906
Source: global traffic HTTP traffic detected: GET /check/1260 HTTP/1.1Host: check.analytics.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /isyn?__st=iframe&gdpr=0&gdpr_consent=&us_privacy=1YNN&_e=CsABShF3d3cuanVzdGphcmVkLmNvbVILYWFzLWQ4NTQ1ZGNaCHBiYTEuMy40ahF3d3cuanVzdGphcmVkLmNvbfoBBjguMzcuMOgCAYgDw9uJsQaoA0fqAyRlZmRiYjc3Yy00MjRhLTQxNWUtYjA3ZS03ODAxNzdiMGNmMWGqBANEQ0iyBQNVU0TqBQdkZXNrdG9w-gUEZGMxM6oHA3dlYsoHDWp1c3RqYXJlZC5jb23gBwGCCA1qdXN0amFyZWQuY29t HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=e8ba6a97-4f0e-4f17-a097-1f0587909fd0
Source: global traffic HTTP traffic detected: GET /api/sync/iframe/?cid=&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: sync.cootlogix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vdz_sync=a2cfff08-e3a1-d49f-dccd-86df76cdf804; vdzj1_10abe312=R8615it8y0YaQPszR6coElZIGEItDzQiAFhobUFaD0cNSlVrWTVnR05jVVNfWENcGlVuAjNyX1hkAgIODRAAG1FqBTNoRRwzV1IOXk1ZT1J7TXNlFUk3AlNXUBdaTgc4V2FgQk0xVVdaDUAaVRJvUmU1SkJiAgENWhdcT1M8BWNgEEllAwFNRVYNHwNsUjQ2RR5lAldeCkQISAc9AjRnEB5wGkFZXUMOSQhpVDM2RktgV1QMD00OTwBqVGByX1hkBVFeC0QBTwdoUGlkRkIxB1peXRUNTAV7PH1yEBUnWBdNU0QUW1c9ESNySQEvGkEcDAdLEF83Q2tyS0liV1VdX0AVTwY7WXxhRBwxG1AKDEUVQAE7BzRpQU02BQdeS1gaGl83DzQzBxM9WCoLS04aTwQ7AjQ2QUliVQULWU0BTlVhB2FlQ09lFB4%3D
Source: global traffic HTTP traffic detected: GET /cs.html?pt=6173-7821-01&pc=US&cmp=true&us=1YNN HTTP/1.1Host: cs.seedtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: st_ssp=Y291bnRyeV9uYW1lPVVuaXRlZCBTdGF0ZXMmY291bnRyeV9pc28yPVVTJmNvdW50cnlfaXNvMz1VU0EmcmVnaW9uX25hbWU9Ti9BJnJlZ2lvbl9pc28yPU4vQSZjaXR5X25hbWU9Ti9BJmxvbmdpdHVkZT0tOTcuODIyJmxhdGl0dWRlPTM3Ljc1MSZ6aXA9Ti9B; st_uid=53a4a572-fc56-446e-bfa3-4768d942056e
Source: global traffic HTTP traffic detected: GET /api/sync/iframe/?cid=&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: sync.kueezrtb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vdzj1_be32264c=Wao15B8eChMpoPz3idC4ORoVIho5HgoiCRFTP2ECcQ8EdVovQF4xGQVdVnQAdgBTJVF9RFhyVhFfV3RQcglRdFEuQ1liSAJeByJXIwBVIl9vXE1mSFVcU3tVegAAIA1%2FRlxlGAVQBXMHdA1Hb0p7Q1gxTANZV3JVIQ5RcV95RFdmHAtQVHIWbhpTcF8sRl5jQgBaVHQDdwBXcFt8FVZmGwVLSGECcQ8EdVguFlszTlVbBXJWdQ4GdF0vRllyVhFfV3RVdwBUe1ksE1lkSARdUHsCJAsAJVtvXE1mSQQIUSZXJgtWc196RVdiSQBYAXtRJAxHb0p7Q1gxTAIPUHJVIQ5RcV95RFdmHAsMBiEWbhpTcF17El1iS1JZUSZScF5dd1ksR1hpQgtLSGECcQgDd1p%2FFF1nTFcLBiUDegxQIAp0SA1yJx9LByxBLExHeVhhUgg0CkFLXjhJbhoWJhs%2BGQA%2BWAlLUSIFdw0Ac1lgQg1hHB4LViUBbwEAe1pgFl1hQ1INXCUFIAhVYURvEwA%2BFFYKECpbLHEBYVJvRlpoSgdfByEMcwBcJVAsE181SQReBSIHYEU%3D; vdz_sync=5f2f51a7-e226-bbae-76c9-2d8714f31edc; vdzj1_a0c8efe3=2RI12ROiiFoxOeSyOKW0ZCDQbFioXIFt1CW1fWnEOTn0HY0guMXldW3FbTHdTNUB%2FZnhLRWRZS3gBY0h7ZXYKWnBdSn5SMBgsM3dZCHFNVG1TYR96ZXcIUX4KGypXZUp6MHlQCHZcTnpHf1t5YXgIX3ZfS34EME97YHhdXX5ZHndcY0htfm1fWnEOTn5Wa0p8YnheXH5dS3xUNkB5M3lLRWRZS3gEZUksNHsKXSBdGX4HZE8sZXoLX3BNVG1TYE4uZ3dYUXcOG3lRYU57ZndfD3UKHnxHf1t5YXgIXCMMHHxWY054Z3dbWnVeHXcANU1tfm1fWnEOTn4DZ0guMXldW3FbTHdTNUEqMC1LRWRZS3pTMUt9Yy5ZXCMJSildZ0guZXhQUX5NVG1TYEkpZn1bDXRYTisHMR94antcCiRWQC1Hf1t5YXgIX3VbHHsGZx99M34LXnAMT3lUN0Ftfm1fWnEOTSoDYk0sZilbCHcNT3kGZEx7NHlLNGpNGyAQPQ1taH9FSyELCD1HaQIyfm0aDDUcESALcUNtN3tfXHQJS31INUh%2FZWJYWnNfVX5RN0piYipRCiJWSHsBMk4scGNLCikBFioGJxAgPAYNS3xNTnpUYB0sYHkMC3YLTnpcZUsuZ3leCHBaWjI%3D
Source: global traffic HTTP traffic detected: GET /cchain/0?gdpr=1&cb=https%3A%2F%2Fcs.ingage.tech%2Fv1%2Fsync%2Famx%2F84007c2a-d31f-425a-b5e3-a16088ed1608%3Fuid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=e8ba6a97-4f0e-4f17-a097-1f0587909fd0; sd_amuid2=e8ba6a97-4f0e-4f17-a097-1f0587909fd0; __amc=2_1713532355_1713532355
Source: global traffic HTTP traffic detected: GET /usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D&gdpr=0 HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=b355ce4f-581b-4a1c-8c84-81fe81e4bc39&r=https://cs.ingage.tech/v1/sync/openx/84007c2a-d31f-425a-b5e3-a16088ed1608?uid= HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dminutemedia.com%26id%3D%7BpartnerId%7D&gdpr=0 HTTP/1.1Host: cs-tam.minutemedia-prebid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs/usersync.php?type=iframe&ruid=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dtappx.com%26id%3D%7B%7BTPPXUID%7D%7D&gdpr=0 HTTP/1.1Host: ssp.api.tappx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/envelope?pid=0010b00002cG8kQAAS&gdpr=0&src=pbjs&ver=8.37.0&coppa=0&us_privacy=1YNN HTTP/1.1Host: lexicon.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%24UID&ex=sovrn.com&gdpr=0 HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?us_privacy=1YNN& HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3059573620546902553906
Source: global traffic HTTP traffic detected: GET /getuid?redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3059573620546902553906
Source: global traffic HTTP traffic detected: GET /c/?adExInit=aps&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/syncPage/rubicon?userId=84007c2a-d31f-425a-b5e3-a16088ed1608&to=https%3A%2F%2Fsecure-assets.rubiconproject.com%2Futils%2Fxapi%2Fmulti-sync.html%3Fendpoint%3Dus-east%26p%3Dinsticator HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=GwsU9aSDuWcb51Q8iJsV5F4IC8z7ZnKVY1KIv_PEVIE-1713532355-1.0.1.1-oJrRIJ3sgzf6XXK0Q6_6eVuVmmeS_NKgfZPaP2mcHN9TkyIVxM9DpDtHdeiiLKK9PPnbzy1GLpUfJl25_AEW3w
Source: global traffic HTTP traffic detected: GET /auth/index.html HTTP/1.1Host: auth.instiengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/sync?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dogury.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: ms-cookie-sync.presage.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ju/cs/amazon?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbaidu.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drise.com%26id%3D%7BpartnerId%7D&gdpr=0 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsimpli.fi%26id%3D?gdpr=0 HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__&gdpr=0 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /check_uuid/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D?gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /json/ HTTP/1.1Host: geoip.instiengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatch?s=192259&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uc.html?pubid=91e92b73fd&gdpr=0 HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync?cs=31&type=tam&redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmedia.net%26id%3D%3Cvsid%3E&gdpr=0 HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/podcast_uploaded_episode400/36252507/36252507-1675129791406-55c48aea3e968.jpg HTTP/1.1Host: d3t3ozftmdmh3i.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://castbox.fm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/user/html/65354ca311421d643073bbdb?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dvidazoo.com%26id%3D%24%7BvdzUserSyncMacro%7D&gdpr=0 HTTP/1.1Host: syncaps.cootlogix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vdz_sync=a2cfff08-e3a1-d49f-dccd-86df76cdf804; vdzj1_10abe312=R8615it8y0YaQPszR6coElZIGEItDzQiAFhobUFaD0cNSlVrWTVnR05jVVNfWENcGlVuAjNyX1hkAgIODRAAG1FqBTNoRRwzV1IOXk1ZT1J7TXNlFUk3AlNXUBdaTgc4V2FgQk0xVVdaDUAaVRJvUmU1SkJiAgENWhdcT1M8BWNgEEllAwFNRVYNHwNsUjQ2RR5lAldeCkQISAc9AjRnEB5wGkFZXUMOSQhpVDM2RktgV1QMD00OTwBqVGByX1hkBVFeC0QBTwdoUGlkRkIxB1peXRUNTAV7PH1yEBUnWBdNU0QUW1c9ESNySQEvGkEcDAdLEF83Q2tyS0liV1VdX0AVTwY7WXxhRBwxG1AKDEUVQAE7BzRpQU02BQdeS1gaGl83DzQzBxM9WCoLS04aTwQ7AjQ2QUliVQULWU0BTlVhB2FlQ09lFB4%3D
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=2&gdpr=0 HTTP/1.1Host: ssbsync-us.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=1961765009388584&correlator=3333872983477502&eid=21065725%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202404150101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=21854935662%3A22573693114%2Cjustjared%2Cdesktop%2Crail%2Chome%2C2%2C1%2C3%2Ctop&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F8%2F4&prev_iu_szs=320x50%7C300x600%7C300x250%7C160x600%2C320x50%7C300x250%2C320x50%7C160x600%7C300x250%7C300x600%2C728x90&fluid=height%2Cheight%2Cheight%2C0&ifi=3&didk=4152496204~1812581917~2418314740~3894687449&sfv=1-0-40&eri=1&sc=1&cookie=ID%3Da0851a657bc4653b%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MZiOfdIFsWiv5W8xa80Vkb2erewVg&gpic=UID%3D00000de1029e4627%3AT%3D1713532354%3ART%3D1713532354%3AS%3DALNI_MYI6msOtfEaAeJK5hQSW0z_6LsFww&abxe=1&dt=1713532354753&lmt=1713532038&adxs=812%2C812%2C812%2C268&adys=1511%2C564%2C3374%2C365&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3%7C0%7C4%7C0&ucis=3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.justjared.com%2F&vis=1&psz=300x800%7C300x403%7C300x600%7C1000x184&msz=300x800%7C300x250%7C300x600%7C728x90&fws=4%2C4%2C4%2C0&ohw=300%2C300%2C300%2C0&psts=AOrYGskveD7EKEH8udFLu2wqBFIxGwtkx-WsrQ54PsnBCZLjsZ1L4cuYmZGgxd22dmAhzUNdk5VTmXLcSbhSxZVt2_xty86VDBeR4A0pPf-4hA&ga_vid=315527398.1713532348&ga_sid=1713532353&ga_hid=2032655987&ga_fc=true&td=1&topics=3&tps=3&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYo97ys-8xSABSAghkEhsKDDMzYWNyb3NzLmNvbRih3vKz7zFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yo97ys-8xSABSAghkEhQKBW9wZW54GKDe8rPvMUgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1713532343142&idt=6790&prev_scp=divID%3Dhome_Mid_Right_300xFlex_InnerRail%26pos%3Dhome_Mid_Right_300xFlex_InnerRail%26refresh_count%3D0%26amznbid%3D2%26amznp%3D2%7CdivID%3Dhome_Top_Right_300x250_InnerRail%26pos%3Dhome_Top_Right_300x250_InnerRail%26refresh_count%3D0%26amznbid%3D2%26amznp%3D2%26hb_format_rubicon%3Dbanner%26hb_size_rubicon%3D300x250%26hb_pb_rubicon%3D0.06%26hb_adid_rubicon%3D7038d15946e9bf6%26hb_bidder_rubicon%3Drubicon%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.06%26hb_adid%3D7038d15946e9bf6%26hb_bidder%3Drubicon%7CdivID%3Dhome_Bot_Right_300xFlex_InnerRail%26pos%3Dhome_Bot_Right_300xFlex_InnerRail%26refresh_count%3D0%26amznbid%3D2%26amznp%3D2%7CdivID%3Dhome_Top_728x90%26pos%3Dhome_Top_728x90%26refresh_count%3D0%26amznbid%3D1%26amznp%3D1&cust_params=width%3D1280%26skin_width%3Dyes%26justpremium_jj%3Dyes%26jjurl%3D%252F%26referrer%3DOther%26referrerPVs%3DOther%26jjpost%3D2017302%26PageType%3Dhomepage%26category%3DFirst%2520Listen%252CKim%2520Kardashian%252CMusic%252CTaylor%2520Swift%252CThe%2520Tortured%2520Poets%2520Department%26browser%3Dchrome%26pageview_
Source: global traffic HTTP traffic detected: GET /json/ HTTP/1.1Host: geoip.instiengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=triplelift&user_id=3059573620546902553906&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=58637582-4b7e-42fe-b59a-889f13122ef7; c=1713532362; tuuid_lu=1713532362
Source: global traffic HTTP traffic detected: GET /esp?url=https%3A%2F%2Fwww.justjared.com%2F&rid=esp&cc=1 HTTP/1.1Host: oajs.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvuSMVtDXu38TnSbwkJgKTkrIOiIeT0ZQpdSqoBNfyNjtgTtUT3CmcL0eKCDplQDkkjxNZldv7nTke4z0_BLe7q2EPKvNbGRUOmmzr_isrJXXJcENpx0TpRdx9gupp5Dg_bKKsZVSkrbT00eFDKmpzT50CrvUUPmf-6hrLfFRSa8JoLyAsyNHDJC4KBEVAYPdPyIzDcI5vHYeMTVL_U3MjqBfMVPwXlg69KUUqL0lM9ghKO-fK2fBlB65OR4x7ovpH2WOnRd-UloVEDH9nKVtz9sWl1vnqGavMWrqx9YtZps8v34fmWGABE6hOU2C0GYcnt1IhiJkQADqwtDNipJNK4JdzNho9DGnOWWKoBW9FblIeT5K1zBRtBUZ4pomRuFRvCBfB-HPhebIiFtaEnkN-sEsqnij8C&sai=AMfl-YQ5wZ5vRgsnlTVsgkP2PM-HECGBckr-1wceku4Sd71tMRUaWZbauwKUla0bHXayoYU4hvIjNfWu8RyoH4CC8heQtm0VTeIElZZiNiMcDddLLr7Upx2M65ZEgqxjaq8&sig=Cg0ArKJSzP4QoyRuNtWfEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjstDmDtUufBTIj2KqpckLilY7hhp4nUho-6vBiM6DLgWgSGzRoxxGjagfLvwtVUkkhQQoRPQsNw97EU-nJ9dFT1TO0pkE-Co8GRyjHoN_JRyeQg8Kmo-lDt4rbDC02LIh_ZkVmZ4Z3L6w8G00b3W2IvOz4ekOar4Vcqh3cVa7SVMii8cXrRr4CpfyaTv9AuTS2lBS9fs_bktoAPrbalYSDMnA0Uoh3xZyZcd3kKvx9twabJhfDbJUotvJocSanVlksO_SzQnmDkWnZeV3glz9qW2-P6hKzDAGweCQMSVnUaGd-PII7-3Hbogth3w3z4a147K_hZ2GvouSx2KqRGCVwKPuvXQMJqfQxYIe5DzNLnvgl_IVQDICWQC5DreIO13cp49jbE-xceMV4op5l0VLA&sai=AMfl-YTTp31p25LwAy1y6HXiexm_8qqLem_ik1Et7zxJNtFeZLxOqFekMz2ZaUCucU7ltVDH7Jt2PsHbMP4WpwBflqx6s67JnqcK2jgDAAY2Q-X4o2W9MH9WKPcu8VcKwsA&sig=Cg0ArKJSzEdhBQzSN4XyEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p.png?visit=page&arcid=9bbbe62e-7780-49ac-a0a8-6829acbc35e6&ed={%22p%22:%22https://www.justjared.com/%22,%22r%22:%22%22,%22tpc%22:1,%22sid%22:%221hrr7pjae0b8e05b36b8ff4%22,%22loc%22:{},%22cbd%22:%2220240419%22,%22ids%22:%22%22,%22sess%22:%22td6j94gqythzzq9bmno6rf%22,%22grp%22:23,%22cohorts%22:[%22avM7hHWe%22,%228FWC3Bns%22]}&cb=1713532360462 HTTP/1.1Host: silo40.p7cloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://silo40.p7cloud.net/if.html?gdpr=false&gdprConsent=false&tpd=false&md=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _t=777; arcid=9bbbe62e-7780-49ac-a0a8-6829acbc35e6; cohorts={}
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvkuUY5zRKwdmMMlKdNwx9nfkDCogBThn2K07lcyzABgaO-Lc3HVFHZ3yypOF2sqH6wrrfUiWliPQYgbZVRNJfNe6NQKRCR93TGj34cCO5pOJmog6qgAWS1VPdi_c3HjLbFD_GXB5j8kwNoBewPLIoJ4PT6UcQVs523W0bRMUGvgiUa3lmGRSzeOFBv6R5--cDSvYOe90sI6TreTkZ55IIfS4ebEohlZfx1uvbE7PUiLuSHQ-vSanQCsjyAuGsm0gQc8_z6uQgutq_wRGMuBUmavjbOERAMFJxxBswWgWlPJNY8y90w9BTdl7GvffjohNlQ8A9_mGf8dcgZPk30eu8ryCpxr4jVQwhzzhuLe-H3hzExAvjiugLlUKMycXdZxS8EejktM1riQXmTAU83JiII2iYBgwkkYgpsPPxxA2W8Lg&sai=AMfl-YSoC8ABPPkz30SA3fxlyCD0rt-HCxK7mC4SMkZd1LJkVo8patGS5HtSzAWTDN96sc0k6VFfY1vM-K3iV8muYRDZ36THj_O0XvATLJEU44EYQ7g0e3479YtpqXoTKiI&sig=Cg0ArKJSzBusx6ZbMrSDEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /usync/jp?r=https%3A%2F%2Fmatch.justpremium.com%2Fmatch%2Fgg%3Fjp_uid%3Dr-eeda9212-3054-4d07-9616-b410e2cec98d-41046-309475319%26ex_uid%3D%5BUID%5D&gdpr=1&gdpr_consent=&us_privacy=1YNN&limit=16 HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pre.ads.justpremium.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /usersync/gumgum/?puid=u_bd73a985-3ef7-4416-a679-3a9309181613&gdpr=0&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=Ew75cZqQhtpEcO-Pru61
Source: global traffic HTTP traffic detected: GET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint&reat=1 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VP=part_d3pYBt4hoB3q; INGRESSCOOKIE=b98004473a01b4c2
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fs.amazon-adsystem.com%252Fecm3%253Fid%3D%2524UID%26ex%3Dappnexus.com%26gdpr%3D0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3059573620546902553906; tluidp=3059573620546902553906
Source: global traffic HTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQqLzzs-8xCgoI5gEQqLzzs-8xCgoIhwIQqLzzs-8xCgoItwIQqLzzs-8xCgkIOhCovPOz7zEKCQgbEKi887PvMQoKCIwCEKi887PvMQoKCKwCEKi887PvMQoKCK0CEKi887PvMQoJCF8QqLzzs-8x; receive-cookie-deprecation=1; tluid=3059573620546902553906; tluidp=3059573620546902553906
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/sync/amx/84007c2a-d31f-425a-b5e3-a16088ed1608?uid=&gdpr=1 HTTP/1.1Host: cs.ingage.techConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=GwsU9aSDuWcb51Q8iJsV5F4IC8z7ZnKVY1KIv_PEVIE-1713532355-1.0.1.1-oJrRIJ3sgzf6XXK0Q6_6eVuVmmeS_NKgfZPaP2mcHN9TkyIVxM9DpDtHdeiiLKK9PPnbzy1GLpUfJl25_AEW3w
Source: global traffic HTTP traffic detected: GET /ecm3?ex=3lift.com&id=3059573620546902553906 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync?ssp=gumgum2&user_id=u_bd73a985-3ef7-4416-a679-3a9309181613&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=58637582-4b7e-42fe-b59a-889f13122ef7; c=1713532362; tuuid_lu=1713532362
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=dV9iZDczYTk4NS0zZWY3LTQ0MTYtYTY3OS0zYTkzMDkxODE2MTM=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=b355ce4f-581b-4a1c-8c84-81fe81e4bc39&r=https://cs.ingage.tech/v1/sync/openx/84007c2a-d31f-425a-b5e3-a16088ed1608?uid= HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubapi/3.0/1/911237.3/0/0/ADTECH;v=2;cmd=bid;cors=yes HTTP/1.1Host: adserver.adtech.advertising.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /json/ HTTP/1.1Host: geoip.insticator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/gumgum?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/triplelift/3059573620546902553906?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /auth/authIframe.js?v=1 HTTP/1.1Host: auth.instiengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://auth.instiengage.com/auth/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=1&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=13&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fcookie%3FpartnerId%3Dappnexus%26userId%3D%24UID%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1YNN&gdpr=0&gdpr_consent= HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=smart.com&id=1845939505169848484&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usermatch?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fgdpr%3D0%26ex%3Dindex.com%26id%3D%24UID&gdpr=0&s=192259&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiJtysAoIp0AACTzAsBeOAAA; CMPS=2584; CMPRO=2584
Source: global traffic HTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzA1OTU3MzYyMDU0NjkwMjU1MzkwNg%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzA1OTU3MzYyMDU0NjkwMjU1MzkwNg%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /usersync?b=adf&i=1045438816811072924&gdpr=0&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /js/usersync.html?partnerid=59&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fcookie%3FpartnerId%3Dundertonenew%26userId%3D%24%7BUIDENC%7D%26gdpr%3D%24%7Bgdpr%7D%26gdpr_consent%3D%24%7Bgdpr_consent%7D%26us_privacy%3D%24%7Bus_privacy%7D HTTP/1.1Host: cdn.undertone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sync.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=187107314970053313&ex=appnexus.com&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=87101066&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aux/idsync?proto=gumgum HTTP/1.1Host: tg.socdm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=zem&i=Ew75cZqQhtpEcO-Pru61&gdpr=0 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /json/ HTTP/1.1Host: geoip.insticator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%24UID&ex=sovrn.com&gdpr=0 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trinity.json?key_maker=%7B%22309a673c375b1f8%22%3A%227ae64792559ccec02f40%7C300x250%7Cgpid%3Ddiv-insticator-ad-3%2Cc%3Dd%2C%22%7D&ref=https%3A%2F%2Fwww.justjared.com%2F&s=354c41da-5925-4862-bf2e-734a4ff4c737&pv=d0bdcf95-ea8f-4ed4-9bbc-9c3074fd511d&vp=mobile&lib_name=prebid&lib_v=8.38.0&us=50&iqid=%7B%22pcid%22%3A%22d1fa2879-9319-40e4-9b46-403bde911876%22%2C%22pcidDate%22%3A1713532364487%7D&fpd=%7B%22source%22%3A%7B%7D%2C%22site%22%3A%7B%22domain%22%3A%22justjared.com%22%2C%22publisher%22%3A%7B%22domain%22%3A%22justjared.com%22%7D%2C%22page%22%3A%22https%3A%2F%2Fwww.justjared.com%2F%22%7D%2C%22device%22%3A%7B%22w%22%3A1280%2C%22h%22%3A907%2C%22dnt%22%3A0%2C%22ua%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22language%22%3A%22en%22%2C%22sua%22%3A%7B%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%2C%22mobile%22%3A0%7D%7D%7D&ius=1&schain=%7B%22ver%22%3A%221.0%22%2C%22complete%22%3A1%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22insticator.com%22%2C%22sid%22%3A%22bd45a367-d5fa-4207-9aec-1acba8ec52eb%22%2C%22hp%22%3A1%7D%5D%7D&eids=%5B%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%22a59c0898-b4d5-4e01-b773-f0480b65a0cc%22%2C%22atype%22%3A1%7D%5D%7D%5D&coppa=0 HTTP/1.1Host: apex.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uqc=1; __uis=8c2fa56c-2166-4fab-86e9-e02ffd9fa6cb; __uin_ex=1; __uir_ex=40997562; __uin_a9=1; __uir_a9=40997562; __uin_cx=1; __uir_cx=40997562; __uin_z1=1; __uir_z1=40997562; HAPLB8G=s85197|ZiJtz
Source: global traffic HTTP traffic detected: GET /sync?bidswitch_ssp_id=triplelift&bsw_custom_parameter=58637582-4b7e-42fe-b59a-889f13122ef7 HTTP/1.1Host: r.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=58637582-4b7e-42fe-b59a-889f13122ef7; c=1713532362; tuuid_lu=1713532362
Source: global traffic HTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=558355&ev=1&us_privacy=${us_privacy}&gpp=$&gpp_sid=$&rurl=https%3A%2F%2Frtb.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VP=part_d3pYBt4hoB3q; INGRESSCOOKIE=b98004473a01b4c2
Source: global traffic HTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Il6FFBA5OgJVHqi4wEmA_1713532366322; ts=1713532366
Source: global traffic HTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.justjared.com&pubid=70fb13d1-ab65-42ac-a7ca-0b4e680d5c92 HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /configs/70fb13d1-ab65-42ac-a7ca-0b4e680d5c92 HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?plm=5 HTTP/1.1Host: google-bidout-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=MsG0RONB99OMG&cb=0&ws=0x0&v=24.305.1002&t=3000&slots=%5B%7B%22sd%22%3A%22div-insticator-ad-3%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F2507246%2Fjustjared.com_Web_300x250_3%22%2C%22kv%22%3A%7B%22gpid%22%3A%22%2F2507246%2C22973718026%2Fjustjared.com_Web_3%22%7D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!insticator.com%2Cbd45a367-d5fa-4207-9aec-1acba8ec52eb%2C1%2C%2C%2C&sm=4ed2f418-22cd-4c9e-adf6-01aaf0fd3552&pubid=70fb13d1-ab65-42ac-a7ca-0b4e680d5c92&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%2C%22cmpTimeout%22%3A1000%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /bidSwitch.gif?bidswitch_ssp_id=gumgum2&bsw_custom_parameter=58637582-4b7e-42fe-b59a-889f13122ef7 HTTP/1.1Host: beacon.lynx.cognitivlabs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1845939505169848484
Source: global traffic HTTP traffic detected: GET /trinity.json?key_maker=%7B%2288db99055de143%22%3A%2221855274bc2de6152cb9%7C300x250%7Cgpid%3Ddiv-insticator-ad-5%2Cc%3Dd%2C%22%7D&ref=https%3A%2F%2Fwww.justjared.com%2F&s=145f5a0e-3c81-490b-ba9b-be9333b307b0&pv=1df90e2f-8482-4a03-a221-2cb3848e46db&vp=mobile&lib_name=prebid&lib_v=8.38.0&us=50&iqid=%7B%22pcid%22%3A%22d1fa2879-9319-40e4-9b46-403bde911876%22%2C%22pcidDate%22%3A1713532364487%7D&fpd=%7B%22source%22%3A%7B%7D%2C%22site%22%3A%7B%22domain%22%3A%22justjared.com%22%2C%22publisher%22%3A%7B%22domain%22%3A%22justjared.com%22%7D%2C%22page%22%3A%22https%3A%2F%2Fwww.justjared.com%2F%22%7D%2C%22device%22%3A%7B%22w%22%3A1280%2C%22h%22%3A907%2C%22dnt%22%3A0%2C%22ua%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22language%22%3A%22en%22%2C%22sua%22%3A%7B%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%2C%22mobile%22%3A0%7D%7D%7D&ius=1&schain=%7B%22ver%22%3A%221.0%22%2C%22complete%22%3A1%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22insticator.com%22%2C%22sid%22%3A%22bd45a367-d5fa-4207-9aec-1acba8ec52eb%22%2C%22hp%22%3A1%7D%5D%7D&eids=%5B%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%22a59c0898-b4d5-4e01-b773-f0480b65a0cc%22%2C%22atype%22%3A1%7D%5D%7D%5D&coppa=0 HTTP/1.1Host: apex.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uqc=1; __uis=8c2fa56c-2166-4fab-86e9-e02ffd9fa6cb; __uin_ex=1; __uir_ex=40997562; __uin_a9=1; __uir_a9=40997562; __uin_cx=1; __uir_cx=40997562; __uin_z1=1; __uir_z1=40997562; HAPLB8G=s85197|ZiJtz
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%24UID&ex=sovrn.com&gdpr=0&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /json/ HTTP/1.1Host: geoip.insticator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=gg.com&id=u_bd73a985-3ef7-4416-a679-3a9309181613 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=bUAiigz35TDj7&cb=0&ws=0x0&v=24.305.1002&t=3000&slots=%5B%7B%22sd%22%3A%22div-insticator-ad-4%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F2507246%2Fjustjared.com_Web_300x250_4%22%2C%22kv%22%3A%7B%22gpid%22%3A%22%2F2507246%2C22973718026%2Fjustjared.com_Web_4%22%7D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!insticator.com%2Cbd45a367-d5fa-4207-9aec-1acba8ec52eb%2C1%2C%2C%2C&sm=4ed2f418-22cd-4c9e-adf6-01aaf0fd3552&pubid=70fb13d1-ab65-42ac-a7ca-0b4e680d5c92&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%2C%22cmpTimeout%22%3A1000%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=NC48x6hCLCCbC&cb=0&ws=0x0&v=24.305.1002&t=3000&slots=%5B%7B%22sd%22%3A%22div-insticator-ad-5%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F2507246%2Fjustjared.com_Web_300x250_5%22%2C%22kv%22%3A%7B%22gpid%22%3A%22%2F2507246%2C22973718026%2Fjustjared.com_Web_5%22%7D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!insticator.com%2Cbd45a367-d5fa-4207-9aec-1acba8ec52eb%2C1%2C%2C%2C&sm=4ed2f418-22cd-4c9e-adf6-01aaf0fd3552&pubid=70fb13d1-ab65-42ac-a7ca-0b4e680d5c92&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%2C%22cmpTimeout%22%3A1000%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /lt/c/16576/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/9234/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=rth&i=V5CzMJvao0JnKjLtN757PRlCqz_U2j7UPSJX9WYa4Ss&pi=gumgum&tc=1 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /v1/envelope?pid=0010b00002cG8kQAAS&src=esp&ver=1.9.0&us_privacy=1YNN HTTP/1.1Host: lexicon.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=sus&i=ZiJtzsCo8X8AAFvXhEgAAAAA HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /hadron.js?url=about%3Asrcdoc&ref=&_it=amazon&partner_id=450 HTTP/1.1Host: cdn.hadronid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hadron.js?url=https%3A%2F%2Fwww.justjared.com%2F&ref=&_it=amazon&partner_id=628 HTTP/1.1Host: cdn.hadronid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/1.0/id5-api.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-adMediaV1_rx_n-acuityads_n-MediaNet_cnv_n-smaato_n-onetag_pm-db5_n-simpli.fi_ym_rbd_ppt_n-baidu_sovrn_n-Rise_n-Outbrain HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=media.net&id=3565339623115671000V10 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=36A9D4BEDC8C49329C57B49CB04880F6&ex=simpli.fi&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=smaato.com&id=5a11a496f1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=baidu.com&id=22210ca737cf7b3c2itoor00lv6oxcmr HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /load/?p=233&g=001&j=d HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__&gdpr=0&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=Ew75cZqQhtpEcO-Pru61
Source: global traffic HTTP traffic detected: GET /ul_cb/check_uuid/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D?gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=58637582-4b7e-42fe-b59a-889f13122ef7; c=1713532362; tuuid_lu=1713532362
Source: global traffic HTTP traffic detected: GET /skeleton.gif?adslot=ad_300x250_8001271 HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /syncframe?origin=publishertagids&topUrl=www.justjared.com&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/smart-tag/versioned/runtime_6459738026535cda4232dc813c61447d.js HTTP/1.1Host: assets.bounceexchange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-86316-1&cid=315527398.1713532348&jid=1870324937&_u=YADAAUAAAAAAACAAI~&z=844830423 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/envelope?pid=0010b00001rrPUnAAM&src=aps&ver=1.9.0&us_privacy=1YNN HTTP/1.1Host: lexicon.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/envelope?pid=0010b00002cG8kQAAS&src=aps&ver=1.9.0&us_privacy=1YNN HTTP/1.1Host: lexicon.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=233&g=001&j=d&xl8blockcheck=1 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="6fe6a4603177c372840da1d3a0d7528b"; ud="eJxrXxzq6XKLQcEsLdUs0cTMwNjQ3DzZ2NzIwsQgJdEwxTjRIMXc1MgiaXFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVywAswJcw1asCS%252FKDN9UZD%252F4qKUNMZFJcWngo9X2wEAKUQmyA%253D%253D"
Source: global traffic HTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-adMediaV1_rx_n-acuityads_n-MediaNet_cnv_n-smaato_n-onetag_pm-db5_n-simpli.fi_ym_rbd_ppt_n-baidu_sovrn_n-Rise_n-Outbrain HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=n-index_n-adMediaV1_rx_n-acuityads_n-MediaNet_cnv_n-smaato_n-onetag_pm-db5_n-simpli.fi_ym_rbd_ppt_n-baidu_sovrn_n-Rise_n-Outbrain&fv=1.0&a=cm&cm3ppd=1&dmt=3&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-adMediaV1_rx_n-acuityads_n-MediaNet_cnv_n-smaato_n-onetag_pm-db5_n-simpli.fi_ym_rbd_ppt_n-baidu_sovrn_n-Rise_n-OutbrainAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=outbrain.com&id=Ew75cZqQhtpEcO-Pru61&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=mediagrid.com&id=58637582-4b7e-42fe-b59a-889f13122ef7 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /consent/set?ct=skip&ca=1&ccd=1&cds=1&cta=1&c=9217&fp=2647d031a51b7a31cc96fbee0c73c78c&src=LTJS HTTP/1.1Host: privacy.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=2647d031a51b7a31cc96fbee0c73c78c
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=49574e61&gdpr=0&gdpr_consent=&tappx=1 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=7456771a-49ee-4e2a-b013-668de61e15dd
Source: global traffic HTTP traffic detected: GET /us?loc=https%3A%2F%2Fsync.kueezrtb.com%2Fapi%2Fcookie%3FpartnerId%3Dkueez-sonobi%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1YNN%26userId%3D%5BUID%5D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.kueezrtb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uqc=1; __uis=8c2fa56c-2166-4fab-86e9-e02ffd9fa6cb; __uin_ex=1; __uir_ex=40997562; __uin_a9=1; __uir_a9=40997562; __uin_cx=1; __uir_cx=40997562; __uin_z1=1; __uir_z1=40997562; HAPLB8G=s85197|ZiJt0; _usd_justjared.com=1df90e2f-8482-4a03-a221-2cb3848e46db
Source: global traffic HTTP traffic detected: GET /sync?nid=286 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.go.sonobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id=s%3A0-574b2083-e644-55af-4eb8-953600e21e55.5Im1BFauFSUnckImSoYn1aEIKCjJGftJCQQ4twNbUCM; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v2=s%3AV0sgg-ZEVa9OuJU2AOIeVVG1OTQ.iuFi%2B%2BwQ%2BsWs3itb4vZJnyvNcd57P6%2BYmS%2F5wbPCLn4; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCDO24mxBjABOgT87-jmQgSwjqr5.X83Pz6A4AQmZe%2Fn1cl2kjy3N4EXgCO2Lj%2FiLAeOuFY0; sa-user-id-v3=s%3AAQAKIAZouYp5pPxwFrVhMMCIDCU4C5by5nimyt9O26vIDsFyEHwYBCDO24mxBjABOgT87-jmQgSwjqr5.X83Pz6A4AQmZe%2Fn1cl2kjy3N4EXgCO2Lj%2FiLAeOuFY0
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=562615&ev=1&us_privacy=[US_PRIVACY]&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11592%26uid%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VP=part_d3pYBt4hoB3q; INGRESSCOOKIE=b98004473a01b4c2; pb_rtb_ev_part=3-1qw8|7bq.0.1
Source: global traffic HTTP traffic detected: GET /getuid?redir=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D28%26type%3Diframe%26id%3D%24UID%26auxuid%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3059573620546902553906; tluidp=3059573620546902553906
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D32%26type%3Diframe%26id%3D%24UID%26auxuid%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /cksync?cs=31&type=tam&redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmedia.net%26id%3D%3Cvsid%3E&gdpr=0 HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3565339623115671000V10
Source: global traffic HTTP traffic detected: GET /dsp/google/cookiematch/dv?gdpr=0&gdpr_consent= HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=5926d422&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=7456771a-49ee-4e2a-b013-668de61e15dd
Source: global traffic HTTP traffic detected: GET /us?gdpr=0&consent_string=&loc=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D115667%26uid%3D%5BUID%5D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uqc=1; __uis=8c2fa56c-2166-4fab-86e9-e02ffd9fa6cb; __uin_ex=1; __uir_ex=40997562; __uin_a9=1; __uir_a9=40997562; __uin_cx=1; __uir_cx=40997562; __uin_z1=1; __uir_z1=40997562; HAPLB8G=s85197|ZiJt0; _usd_justjared.com=1df90e2f-8482-4a03-a221-2cb3848e46db
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=sonobi&ttd_tpi=1&ttd_puid=91e92b73fd&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.go.sonobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VP=part_d3pYBt4hoB3q; INGRESSCOOKIE=b98004473a01b4c2; pb_rtb_ev_part=3-1qw8|7bq.0.1
Source: global traffic HTTP traffic detected: GET /check_uuid/https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11603%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26uid%3D$%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=58637582-4b7e-42fe-b59a-889f13122ef7; c=1713532362; tuuid_lu=1713532367
Source: global traffic HTTP traffic detected: GET /c/?adExInit=aps&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCM=5a11a496f1; SCMaps=5a11a496f1
Source: global traffic HTTP traffic detected: GET /amazon/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsimpli.fi%26id%3D?gdpr=0 HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=36A9D4BEDC8C49329C57B49CB04880F6
Source: global traffic HTTP traffic detected: GET /ju/cs/amazon?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbaidu.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca737cf7b3c2itoor00lv6oxcmr
Source: global traffic HTTP traffic detected: GET /sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drise.com%26id%3D%7BpartnerId%7D&gdpr=0 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=P2oHoy7zC
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=sonobi HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.go.sonobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Il6FFBA5OgJVHqi4wEmA_1713532366322; ts=1713532366
Source: global traffic HTTP traffic detected: GET /server_match?partner_id=1934&r=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D253%26type%3Diframe%26id%3D%7BPUB_USER_ID%7D%26auxuid%3D HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2cd32817-436f-4a0b-8d96-e539ff9a7ea5; tuuid_lu=1713532355
Source: global traffic HTTP traffic detected: GET /sync?ssp=sonobi&gdpr=0&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.go.sonobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=58637582-4b7e-42fe-b59a-889f13122ef7; c=1713532362; tuuid_lu=1713532367
Source: global traffic HTTP traffic detected: GET /s/441/9.gif?puid=u_bd73a985-3ef7-4416-a679-3a9309181613&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1845939505169848484
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_9ac5c5704fa24c0696323; CDIPARTNERS=%7B%221%22%3A%2220240419%22%7D
Source: global traffic HTTP traffic detected: GET /sync/gumgum?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=140&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.go.sonobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=160295&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID&gdpr=0&gdpr_consent= HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=&us_privacy=1YNN&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=d1de5a8b-9e01-4b61-be41-ca37f8e5e62e|1713532366119
Source: global traffic HTTP traffic detected: GET /assets/imp/logging?reqId=b04b991a-07d0-4d85-8276-27bd9407659f&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A2%2C%22ren%22%3A2%2C%22fc%22%3A0%2C%22ctx%22%3A%5B2%5D%2C%22jsv%22%3A%223.88.29%22%2C%22pbv%22%3A%220.0.0%22%7D&ns=1280 HTTP/1.1Host: va-lb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-adMediaV1_rx_n-acuityads_n-MediaNet_cnv_n-smaato_n-onetag_pm-db5_n-simpli.fi_ym_rbd_ppt_n-baidu_sovrn_n-Rise_n-Outbrain HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync/img?cs_wd_sy=1&dp=43&redir=https%3A%2F%2Fsync.go.sonobi.com%2Fus.gif%3Fnw%3Dif%26nuid%3D[MM_UUID] HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.go.sonobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=index&google_cm&google_hm=ZiJtysAoIp0AACTzAsBeOAAAChgAAAAB&gdpr_consent=&us_privacy=&gdpr=0&gpp=&gpp_sid= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=n-index_n-adMediaV1_rx_n-acuityads_cnv_n-onetag_pm-db5_ym_rbd_ppt_sovrn_n-Rise_n-Outbrain&fv=1.0&a=cm&cm3ppd=1&dmt=3&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-adMediaV1_rx_n-acuityads_n-MediaNet_cnv_n-smaato_n-onetag_pm-db5_n-simpli.fi_ym_rbd_ppt_n-baidu_sovrn_n-Rise_n-OutbrainAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /bh/rtset?do=add&pid=560606&ev=8c2fa56c-2166-4fab-86e9-e02ffd9fa6cb&daaqp=1&rurl=https%3A%2F%2Fsync.go.sonobi.com%2Fus.gif%3Fnw%3Dpp%26nuid%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.go.sonobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VP=part_d3pYBt4hoB3q; INGRESSCOOKIE=b98004473a01b4c2; pb_rtb_ev_part=3-1qw8|7bq.0.1
Source: global traffic HTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=0&gdpr_consent=&id=ZiJtysAoIp0AACTzAsBeOAAAChgAAAAB&gpp=&gpp_sid= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=IhHYAPZHgyDtLY4rTVmqUZsu&ex=sovrn.com&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /match?bidder_id=43929&callback_url=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D724%26type%3Diframe%26id%3D%24%7BUSER_ID%7D%26auxuid%3D HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__&gdpr=0 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=Ew75cZqQhtpEcO-Pru61
Source: global traffic HTTP traffic detected: GET /track/cmf/casale?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/index/?us_privacy=&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=Ew75cZqQhtpEcO-Pru61
Source: global traffic HTTP traffic detected: GET /match/gg?ex_uid=u_bd73a985-3ef7-4416-a679-3a9309181613 HTTP/1.1Host: match.justpremium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jpxumaster=r-eeda9212-3054-4d07-9616-b410e2cec98d-41046-309475319; jpxsession=r-4f7db2bf-8c50-41b8-b139-9241c0a57092-41046-309547013; jpxuuid=r-e9b2b064-4800-43ad-9935-294675a8d629-41046-309581719; 83481_313785=0_0_0; 83481_313787=1_8_0; 83481_313788=1_8_0; 83481_313789=1_8_0; 83481_313795=0_0_0; 83481_453288=0_0_0; 83481_454035=1_8_0
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D162%26type%3Diframe%26id%3D%5BRX_UUID%5D%26auxuid%3D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=amazon&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D&gdpr=0 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatch?s=192259&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiJtysAoIp0AACTzAsBeOAAA; CMPS=2584; CMPRO=2584
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11607%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%24UID&ex=sovrn.com&gdpr=0 HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=61723701&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_cm&google_sc&process_consent=T&gdpr=0&us_privacy=1YNN HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /cs?aid=11592&uid=part_d3pYBt4hoB3q&ev=1&us_privacy=[US_PRIVACY]&pid=562615&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=P2oHoy7zC
Source: global traffic HTTP traffic detected: GET /ecm3?ex=tappx.com&id=c2d796cf-5d2c-4773-aea5-8358eef31c7bf1a HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cs?aid=11603&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=58637582-4b7e-42fe-b59a-889f13122ef7 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=P2oHoy7zC
Source: global traffic HTTP traffic detected: GET /cs?aid=115667&uid=8c2fa56c-2166-4fab-86e9-e02ffd9fa6cb HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=P2oHoy7zC
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0&us_privacy=1YNN HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D&gdpr=0 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiJtysAoIp0AACTzAsBeOAAA; CMPS=2584; CMPRO=2584
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=17&external_user_id=Ew75cZqQhtpEcO-Pru61&puid=&gdpr=0 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiJtysAoIp0AACTzAsBeOAAA; CMPS=2584; CMPRO=2584
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=n-index_n-adMediaV1_n-onetag_pm-db5_ym_rbd_ppt_rx_n-acuityads_cnv_sovrn_n-Rise&fv=1.0&a=cm&cm3ppd=1&dmt=3&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-adMediaV1_rx_n-acuityads_n-MediaNet_cnv_n-smaato_n-onetag_pm-db5_n-simpli.fi_ym_rbd_ppt_n-baidu_sovrn_n-Rise_n-OutbrainAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/?int_id=113&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D&gdpr=0 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ix?cm_dsp_id=18&us_privacy=&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/?ssp=1601&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadmedia.com%26id%3D%5BUID%5D HTTP/1.1Host: pixel.s3xified.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/31327?bidder_id=14481&bidder_uuid=ZiJtysAoIp0AACTzAsBeOAAA%262584&gpdr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=ce1549f6-5f69-408d-8be4-53070adcf92a
Source: global traffic HTTP traffic detected: GET /tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: sync-amz.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /77781087eb9a0621642f9ebec6beb8d1.gif?puid=[UID]&redir=[RED]&gdpr=0&gdpr_consent= HTTP/1.1Host: cs.krushmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping_match.gif?ei=CASALE&rurl=https://dsum-sec.casalemedia.com/crum?cm_dsp_id=47&external_user_id=_wfivefivec_&gdpr=0 HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ps/?m=xch&rt=html&ru=deb&id=blT_xWDBar6yooaKlId8sQ&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid= HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ps/?m=xch&rt=html&ru=deb&id=bN3RE0DBar6ykeaKkGJozW&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid= HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=federatedmedia&gdpr=0&gdpr_consent= HTTP/1.1Host: data.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=185&cm=IhHYAPZHgyDtLY4rTVmqUZsu&redir=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D84%263pid%3D%7Bvisitor_id%7D&gdpr=0&gdpr_consent= HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pub/sync?pubid=pub6192414557248&gdpr=0&consent=&us_privacy={{US_PRIVACY}} HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?pubid=11362&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11571%26id%3D%7Bdevice_id%7D HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs/usync?idmn=50&type=iframe&id=1045438816811072924&auxuid= HTTP/1.1Host: ssp.api.tappx.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TXUSERID=c2d796cf-5d2c-4773-aea5-8358eef31c7bf1a; TXCD=1713532362
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=lijit_dbm&google_hm=SWhIWUFQWkhneUR0TFk0clRWbXFVWnN1&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /v1/envelope?pid=0010b00001rrPUnAAM&gdpr=0&src=pbjs&ver=8.38.0&coppa=0 HTTP/1.1Host: lexicon.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=NDEwMjllODQzYjk1NTgzNTE3YjE0NjU5MjgxZjYxNzJiMGYwMWNhOA&gdpr=0&us_privacy=1YNN HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /ecm3?id=36A9D4BEDC8C49329C57B49CB04880F6&ex=simpli.fi&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=media.net&id=3565339623115671000V10 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=smaato.com&id=5a11a496f1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cchain/0?gdpr=0&cb=https%3A%2F%2Fcs.ingage.tech%2Fv1%2Fsync%2Famx%2Fd420a613-8395-4234-83fd-2a89fd387f7e%3Fuid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __amc=1_1713532366_1713532366; amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18; sd_amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=b355ce4f-581b-4a1c-8c84-81fe81e4bc39&r=https%3A%2F%2Fcs.ingage.tech%2Fv1%2Fsync%2Fopenx%2Fd420a613-8395-4234-83fd-2a89fd387f7e%3Fuid%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /isyn?__st=iframe&gdpr=0&gdpr_consent=&us_privacy=1---&_e=CsABShF3d3cuanVzdGphcmVkLmNvbVILYWFzLWQ4NTQ1ZGNaCHBiYTEuMy40ahF3d3cuanVzdGphcmVkLmNvbfoBBjguMzguMOgCAYgDztuJsQaoA0fqAyRhYzFjZjZiZC02N2MyLTQyMjktOTdmNC0xZjk4MmJkMTFiNDmqBANEQ0iyBQNVU0TqBQdkZXNrdG9w-gUEZGMxM6oHA3dlYsoHDWp1c3RqYXJlZC5jb23gBwGCCA1qdXN0amFyZWQuY29t HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18
Source: global traffic HTTP traffic detected: GET /v1/syncPage/rubicon?userId=d420a613-8395-4234-83fd-2a89fd387f7e&to=https%3A%2F%2Fsecure-assets.rubiconproject.com%2Futils%2Fxapi%2Fmulti-sync.html%3Fendpoint%3Dus-east%26p%3Dinsticator HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=GwsU9aSDuWcb51Q8iJsV5F4IC8z7ZnKVY1KIv_PEVIE-1713532355-1.0.1.1-oJrRIJ3sgzf6XXK0Q6_6eVuVmmeS_NKgfZPaP2mcHN9TkyIVxM9DpDtHdeiiLKK9PPnbzy1GLpUfJl25_AEW3w
Source: global traffic HTTP traffic detected: GET /sync/rubicon/TwYhSmfTCxUlMg_vgydP9Mn5EUdSAgOZEtemQ7w0kco?csrc=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon?informer=13406715 HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /usersync?b=sad&i=1845939505169848484 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /usersync?b=dit&i=di_9ac5c5704fa24c0696323 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11580%26puid%3D33XUSERID33X HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/pd HTTP/1.1Host: insticator-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /isyn?__st=iframe&gdpr=0&gdpr_consent=&us_privacy=1---&_e=CsABShF3d3cuanVzdGphcmVkLmNvbVILYWFzLWQ4NTQ1ZGNaCHBiYTEuMy40ahF3d3cuanVzdGphcmVkLmNvbfoBBjguMzguMOgCAYgDztuJsQaoA0fqAyQ1MDcyNWQ4My0xYWU5LTRkYTktYjg1Yi03YmI0NzA3YjliYjKqBANEQ0iyBQNVU0TqBQdkZXNrdG9w-gUEZGMxM6oHA3dlYsoHDWp1c3RqYXJlZC5jb23gBwGCCA1qdXN0amFyZWQuY29t HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=58ceaaf5-c766-4c17-869a-d76e43401714&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11563%26id%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=158355&gdpr=0&gdpr_consent=&us_privacy=1YNN&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253De8ba6a97-4f0e-4f17-a097-1f0587909fd0%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=apn&i=187107314970053313 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mtc/cmd/remote.js HTTP/1.1Host: d188m5xxcpvuue.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=vnt&i=d1de5a8b-9e01-4b61-be41-ca37f8e5e62e HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /sync/prebid?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De8ba6a97-4f0e-4f17-a097-1f0587909fd0%26bidder%3Dopenx%26uid%3D%24%7BUID%7D HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=0&gpp=&gpp_sid=&google_gid=CAESELL55Lb_r68ETm1PZvTsUw8&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiJtysAoIp0AACTzAsBeOAAA; CMPS=2584; CMPRO=2584
Source: global traffic HTTP traffic detected: GET /ups/58570/occ?uid=e8ba6a97-4f0e-4f17-a097-1f0587909fd0 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/async_usersync.html HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /track/rid?ttd_pid=mp4hjl8&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=vidazoo.com&id=a2cfff08-e3a1-d49f-dccd-86df76cdf804 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syncaps.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /u?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=&gpp_sid=&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De8ba6a97-4f0e-4f17-a097-1f0587909fd0%26bidder%3Damx_com%26uid%3D HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=77&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1845939505169848484
Source: global traffic HTTP traffic detected: GET /cs?aid=11587&uid=7456771a-49ee-4e2a-b013-668de61e15dd&gdpr=0 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=P2oHoy7zC
Source: global traffic HTTP traffic detected: GET /id?c=17248 HTTP/1.1Host: id.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=2647d031a51b7a31cc96fbee0c73c78c
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%24UID&ex=sovrn.com&gdpr=0 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_cm&google_hm=TFY2T1g3TFMtMVUtRzFUQg==&gdpr=0&us_privacy=1YNN HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /sync?ssp=adaptmx&user_id=e8ba6a97-4f0e-4f17-a097-1f0587909fd0&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=&gpp_sid= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=58637582-4b7e-42fe-b59a-889f13122ef7; c=1713532362; tuuid_lu=1713532367
Source: global traffic HTTP traffic detected: GET /ecm3?ex=baidu.com&id=22210ca737cf7b3c2itoor00lv6oxcmr HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=amazon&zcc=1&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D&cb=1713532368939 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-dd40f750-a014-4531-a2f1-8878dd503e55-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /merge?pid=102&3pid=ba8f4e41-72ae-5bc7-8225-d78d77656ddb HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /c3593fe4-fdef-4a92-9a1a-9726d1dddf30.gif?gdpr=0&gdpr_consent=[GDPR_CONSENT]&redir=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11608%26id%3D%5BUID%5D HTTP/1.1Host: us.shb-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /merge?pid=84&3pid=ZiJt0-EedLilJRkb8yqXAxW4 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /usersync?b=mag&i=LV6OX7LS-1U-G1TB&gdpr=0&gdpr_consent=undefined HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cs=true; vst=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: global traffic HTTP traffic detected: GET /ecm3?ex=outbrain.com&id=Ew75cZqQhtpEcO-Pru61&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cs/usync?idmn=28&type=iframe&id=3059573620546902553906&auxuid= HTTP/1.1Host: ssp.api.tappx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TXUSERID=c2d796cf-5d2c-4773-aea5-8358eef31c7bf1a; TXCD=1713532362; TXCSDMN_50=1045438816811072924
Source: global traffic HTTP traffic detected: GET /match?bidder_id=43929&callback_url=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D724%26type%3Diframe%26id%3D%24%7BUSER_ID%7D%26auxuid%3D&crf=1&rts=4947430377108709478 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=was1; tuuid=2d9d0769-dca8-536e-84e5-cf7ce2c7a2ad; ut=ZiJt0QAB-9C5lWSbK-bh2P2zsM_RIvC-v_fZxg==; ss=1
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=typeaholdings HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-dd40f750-a014-4531-a2f1-8878dd503e55-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LV6OX7LS-1U-G1TB&gdpr=0 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /setuid/magnite?uid=LV6OX7LS-1U-G1TB&gdpr=0&us_privacy=1YNN HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __amc=1_1713532366_1713532366; amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18; sd_amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3FpartnerId%3Dappnexus%26userId%3D%24UID%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syncaps.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /cksync?cs=30&type=vdz&gdpr=0&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3FpartnerId%3Dmedianet%26userId%3D%3Cvsid%3E%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syncaps.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3565339623115671000V10
Source: global traffic HTTP traffic detected: GET /cs/usync?idmn=32&type=iframe&id=187107314970053313&auxuid= HTTP/1.1Host: ssp.api.tappx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TXUSERID=c2d796cf-5d2c-4773-aea5-8358eef31c7bf1a; TXCD=1713532362; TXCSDMN_50=1045438816811072924
Source: global traffic HTTP traffic detected: GET /cs/usync?idmn=728&id=nXZup0qoCvW1rWLB0W0iZg HTTP/1.1Host: ssp.api.tappx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TXUSERID=c2d796cf-5d2c-4773-aea5-8358eef31c7bf1a; TXCD=1713532362; TXCSDMN_50=1045438816811072924
Source: global traffic HTTP traffic detected: GET /cs/usync?consent=&gdpr=0&id=OPUf67e9fe0c71146baa5554ff263871c94&idmn=1135&us_privacy=%7B%7BUS_PRIVACY%7D%7D HTTP/1.1Host: ssp.api.tappx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TXUSERID=c2d796cf-5d2c-4773-aea5-8358eef31c7bf1a; TXCD=1713532362; TXCSDMN_50=1045438816811072924
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=b355ce4f-581b-4a1c-8c84-81fe81e4bc39&r=https%3A%2F%2Fcs.ingage.tech%2Fv1%2Fsync%2Fopenx%2Fd420a613-8395-4234-83fd-2a89fd387f7e%3Fuid%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=185&cm=IhHYAPZHgyDtLY4rTVmqUZsu&redir=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D84%263pid%3D%7Bvisitor_id%7D&gdpr=0&gdpr_consent= HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=ZiJt0-EedLilJRkb8yqXAxW4; chs=[{"ch":"185","t":"2024-04-19 13:12:51"}]
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&id=4241c706-9fd2-4ae4-b2d7-c9f8d34e773c&ph=f4cc9fb1-057b-4e7a-b393-325ee9109574&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3FpartnerId%3Dopenx%26userId%3D%7BOPENX_ID%7D%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syncaps.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /api/cookie?partnerId=appnexus&userId=187107314970053313&gdpr=0&gdpr_consent=&us_privacy=1YNN&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.cootlogix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vdz_sync=a2cfff08-e3a1-d49f-dccd-86df76cdf804; vdzj1_10abe312=Fbl140c8GLP7ktNCANAS0FIJj4kWQ4GPWF7FWMFBQtyfzUFUxB5d3V%2FIgBTCXAoM1JcFyxhbWx3BAJZIyhoVQpHKiF5eCdRAgkme2lWXRZsb2N7JwMGDHd0aVQJQ3kid35xAVRbJHhlU19WYmF3fXVVWgB3eDJVWBcqdSIrJQJTW3R7ZVVJWGx2J310AwZecShnA19FLXNxf3ZUAF1wLzQVR1Z4d3Z4cQhTDSUqZQZZFXkgJ3d3BlMLcn1yG0lCfXFwLHEJVQ92fWgDXkwtcnh%2FdVFWDXJuDRtJFyE2LzpjClMUZSs0RxlWdDhjJzJ1Nhp9KjFbGBFiYSYqMUJBAmV8chtJEyozMw0uXhBdKThyDUlWYmE0PRFCCk4mLykVUVZ%2FGg8AY01PGjQpI0QCGyBhe2x5A1NZcX5mA0ZCeCF5Y3AHBVtqfzVSWll3ciMoJAlRDyN%2FNAZJWGwgLiAvVQBMLiM%2Bfg9WdGF3eiNTBl51f2BUDRB%2Benh5JAgFCHJ8ZQBJWGwqMgcnQgJVIm5qQxkBKz4%3D
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=159988&gdpr=0&gdpr_consent=&us_privacy=&pu=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3FpartnerId%3Dpubmatics2s%26userId%3D%23PMUID%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syncaps.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?gdpr=0&cmp_cs=&redir=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3FpartnerId%3Dtriplelift%26userId%3D$UID%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syncaps.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3059573620546902553906; tluidp=3059573620546902553906
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3FpartnerId%3Dsovrn%26userId%3D%24UID%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syncaps.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://pixel.rubiconproject.com/tap.php?v=17149&nid=2861&put=${ADELPHIC_CUID}&expires=30&gdpr=0&us_privacy=1YNN HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=d1de5a8b-9e01-4b61-be41-ca37f8e5e62e|1713532366119
Source: global traffic HTTP traffic detected: GET /deb/?m=xch&rt=html&ru=deb&id=bN3RE0DBar6ykeaKkGJozW&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid= HTTP/1.1Host: de.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deb/?m=xch&rt=html&ru=deb&id=blT_xWDBar6yooaKlId8sQ&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid= HTTP/1.1Host: de.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/syncPage/rubicon?userId=d420a613-8395-4234-83fd-2a89fd387f7e&to=https%3A%2F%2Fsecure-assets.rubiconproject.com%2Futils%2Fxapi%2Fmulti-sync.html%3Fendpoint%3Dus-east%26p%3Dinsticator HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=GwsU9aSDuWcb51Q8iJsV5F4IC8z7ZnKVY1KIv_PEVIE-1713532355-1.0.1.1-oJrRIJ3sgzf6XXK0Q6_6eVuVmmeS_NKgfZPaP2mcHN9TkyIVxM9DpDtHdeiiLKK9PPnbzy1GLpUfJl25_AEW3w
Source: global traffic HTTP traffic detected: GET /c/441/441/9/1.gif?puid=u_bd73a985-3ef7-4416-a679-3a9309181613&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=a91c18b4-f2b3-7227-a404-4a82312ffc3a#1713532369105#1
Source: global traffic HTTP traffic detected: GET /ecm3?gdpr=0&ex=index.com&id=ZiJtysAoIp0AACTzAsBeOAAAChgAAAAB HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=LV6OX7LS-1U-G1TB&ex=d-rubiconproject.com&status=ok&gdpr=0&us_privacy=1YNN HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /check_uuid/https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3FpartnerId%3Dgrid%26userId%3D%24%7BBSW_UUID%7D%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D?gdpr=0&gdpr_consent=&us_privacy=&uid=${BSW_UUID}&cookie_age=${COOKIE_AGE} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syncaps.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=58637582-4b7e-42fe-b59a-889f13122ef7; c=1713532362; tuuid_lu=1713532367
Source: global traffic HTTP traffic detected: GET /ecm3?id=LV6OX7LS-1U-G1TB&ex=d-rubiconproject.com&status=ok&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&id=4241c706-9fd2-4ae4-b2d7-c9f8d34e773c&ph=f4cc9fb1-057b-4e7a-b393-325ee9109574&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fcookie%3FpartnerId%3Dopenx%26userId%3D%7BOPENX_ID%7D%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1YNN HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?zcc=1&redir=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D162%26type%3Diframe%26id%3D%5BRX_UUID%5D%26auxuid%3D&cb=1713532364186 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-dd40f750-a014-4531-a2f1-8878dd503e55-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /w/1.0/pd HTTP/1.1Host: insticator-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=52f8c2a5-6873-40e5-944b-cf94c4030e51|1713532359
Source: global traffic HTTP traffic detected: GET /v1/syncPage/rubicon?uid=LV6OX7LS-1U-G1TB&gdpr=0&gdpr_consent=undefined HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=GwsU9aSDuWcb51Q8iJsV5F4IC8z7ZnKVY1KIv_PEVIE-1713532355-1.0.1.1-oJrRIJ3sgzf6XXK0Q6_6eVuVmmeS_NKgfZPaP2mcHN9TkyIVxM9DpDtHdeiiLKK9PPnbzy1GLpUfJl25_AEW3w
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11596%26id%3D$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /beacon?informer=13406715 HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LV6OX7LS-1U-G1TB&gdpr=0&us_privacy=1YNN HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=ZUN4s6npS8GwWOHs-pEJnQ&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=140&gdpr={0,1}&gdpr_consent={empty,consent%20string}&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1845939505169848484
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D92%263pid%3D%24UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=&gpp_sid=&redir=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De8ba6a97-4f0e-4f17-a097-1f0587909fd0%26bidder%3Dsovrn%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu
Source: global traffic HTTP traffic detected: GET /ecm3?id=IhHYAPZHgyDtLY4rTVmqUZsu&ex=sovrn.com&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De8ba6a97-4f0e-4f17-a097-1f0587909fd0%26bidder%3Dappnexus%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1YNN HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cchain/0?gdpr=0&cb=https%3A%2F%2Fcs.ingage.tech%2Fv1%2Fsync%2Famx%2Fd420a613-8395-4234-83fd-2a89fd387f7e%3Fuid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __amc=1_1713532366_1713532366; amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18; sd_amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18
Source: global traffic HTTP traffic detected: GET /beacon?informer=13406715 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu; ljtrtbexp=eJxdjLERgDAMA3dxncKyHSthNY7dc5ACTPmnf50yVA4QwcBMNhnxMtEEalWAejXMq2D5sHf2vh%2FyF3AznLiDad%2F9WoYWHV8%3D
Source: global traffic HTTP traffic detected: GET /id?c=17248 HTTP/1.1Host: id.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=2647d031a51b7a31cc96fbee0c73c78c
Source: global traffic HTTP traffic detected: GET /sync/dmp?redirect=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3Fgdpr%3D%24%7Buser.gdpr%7D%26gdpr_consent%3D%24%7Buser.consentStr%7D%26us_privacy%3D%24%7Buser.usPrivacy%7D%26partnerId%3Dsundaysky%26userId%3D%24%7Bssky_uuid%7D HTTP/1.1Host: vop.sundaysky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://syncaps.cootlogix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LV6OX7LS-1U-G1TB&gdpr=0&us_privacy=1YNN HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu; _ljtrtb_102=ba8f4e41-72ae-5bc7-8225-d78d77656ddb; ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; _ljtrtb_84=ZiJt0-EedLilJRkb8yqXAxW4; _ljtrtb_80=LV6OX7LS-1U-G1TB
Source: global traffic HTTP traffic detected: GET /product-loader-code/2cdf4c71-ad6c-487e-b43a-8f1af912284a.js HTTP/1.1Host: product.instiengage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=amx&uid=e8ba6a97-4f0e-4f17-a097-1f0587909fd0&do=www.justjared.com HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /sync?ssp=fmx&us_privacy=&gdpr=0&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=58637582-4b7e-42fe-b59a-889f13122ef7; c=1713532362; tuuid_lu=1713532367
Source: global traffic HTTP traffic detected: GET /pub/sync?pubid=pub10014056052800&gdpr=0&gdpr_consent= HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=OPUf67e9fe0c71146baa5554ff263871c94
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.justjared.com%2F&pid=hBd048qvtwt8a&cb=3&ws=1280x907&v=24.305.1002&t=2000&slots=%5B%7B%22sd%22%3A%22photo_Top_Left_160x600_OuterRail%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F21854935662%2C22573693114%2Fjustjared%2Fdesktop%2Fadhesion%2Fphoto%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1!mediatradecraft.com%2C111111%2C1%2C%2CTradecraft%2520LLC%2520dba%2520Media%2520Tradecraft%2C&sm=27bf8ce4-278f-460a-b8c9-351253d0a972&pubid=78a541f2-9748-4ba5-9cda-85fd7a44b234&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%220608bh96a97jjd8e7ckjkgfeel9hfje7cli4gs60e62wwk4m2iywyqomm06sowm2i%22%2C%22lotame%22%3A%22d6683344eb3c59e6578e89a51510185ca02ce474e9610bbb95da84cc92caa2b4%22%2C%22pubcommon%22%3A%22a59c0898-b4d5-4e01-b773-f0480b65a0cc%22%7D%2C%22vendors%22%3A%7B%22arcspan%22%3A%7B%22data%22%3A%7B%22default%22%3A%7B%22site%22%3A%7B%22name%22%3A%22arcspan%22%2C%22cat%22%3A%5B%22IAB1-7%22%2C%22IAB1-2%22%5D%2C%22sectioncat%22%3A%5B%22IAB1-7%22%2C%22IAB1-2%22%5D%2C%22pagecat%22%3A%5B%22IAB1-7%22%2C%22IAB1-2%22%5D%2C%22keywords%22%3A%22Outlander%20(TV%20series)%2CTony%20DiNozzo%20and%20Ziva%20David%2CJamie%20Fraser%20(character)%2CClaire%20Fraser%20(character)%2CEntertainment%2CTelevision%2CDiana%20Gabaldon%2CRichard%20Lewis%20(comedian)%2CavM7hHWe%2C8FWC3Bns%22%2C%22content%22%3A%7B%22data%22%3A%5B%7B%22name%22%3A%22arcspan%22%2C%22segment%22%3A%5B%7B%22id%22%3A%22640%22%7D%2C%7B%22id%22%3A%22432%22%7D%5D%2C%22ext%22%3A%7B%22segtax%22%3A6%7D%7D%5D%7D%2C%22domain%22%3A%22www.justjared.com%22%2C%22page%22%3A%22https%3A%2F%2Fwww.justjared.com%2F%22%2C%22ref%22%3A%22%22%7D%7D%7D%7D%7D%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_6rKX-kaUFtsS8P2mcOAD0; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQbh-g0iSq-f0OBcz9MuQmnAowUO-LuRsTL7YanjewYN-Qyfr1I0gL8oVYjOoQzxqwev8OAme6fN1e3KcT1VZ_4Nbpm8w HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?A=e8ba6a97-4f0e-4f17-a097-1f0587909fd0&bidder=amx_com&uid=e8ba6a97-4f0e-4f17-a097-1f0587909fd0 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18; amdgt_lk%40cfs=1
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvu454L7TOz9sdjwmXrM5a8yjQWbv_7qp3dcm1HAemUkrL6-WOcFIv0gwccwUlGJsRJigPOROSIkx6RYKhVRf_FLksxANdhDe2yA0lEhMq9M8wUn0558BUTSI3CpozqMWjaGgqeiwXUd-Qw3w0OYjbtyZlzO3OfOxU7HG7exbrJPYNxYuoBn7gTwDlBcU0s_ICvIouBYcS3EGpiwE8Zc6FvZNuTehqIbp_WS9JkS4bNBhmVUBdS5YkzRTj_WrORuGJQdnYn8THi9NQpfYwqLNA-W84uJ-XYejauF5s6LhupOQ9ep5i7IKqtyf3CDcKuq9QyJILnvhZQhVsiUF4ba-kudHTYwNjmcHQtER3ODD0Hb6w2rJOJCfrBhiC0wGLkPucibw&sai=AMfl-YQ-zp7vGKh1QJZdz7UfSYnKdvuvereZNjVO7zvSYrRtdqtFGCaPXtRxQt60UmvWZsYTNm6cP6y0zwkbmGo152ee_C8HZs5IomPAGAogSFoF8bfTUMhgAjcFxEtmqhOSi3JrFBDWkHOSER7UF59LthTw&sig=Cg0ArKJSzE4SBJAOezbrEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=25&type=ris&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11585%26id%3D%3Cvsid%3E HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3565339623115671000V10
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=191503&gdpr=0&gdpr_consent=&us_privacy=1YNN&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De8ba6a97-4f0e-4f17-a097-1f0587909fd0%26bidder%3Dindex_rtb%26uid%3D HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiJtysAoIp0AACTzAsBeOAAA; CMPS=2584; CMPRO=2584
Source: global traffic HTTP traffic detected: GET /skeleton.js?adslot=hluad_728x90_ HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3205&partner_device_id=58637582-4b7e-42fe-b59a-889f13122ef7&partner_url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D437%26ssp%3Dadaptmx%26user_id%3D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=87880&dpuuid=8c2fa56c-2166-4fab-86e9-e02ffd9fa6cb HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.go.sonobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3355&partner_device_id=LV6OX7LS-1U-G1TB&gdpr=0&us_privacy=1YNN HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hadron.js?partner_id=450&sync=1&url=about%3Asrcdoc HTTP/1.1Host: cdn.hadronid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/sync/adform/d420a613-8395-4234-83fd-2a89fd387f7e?uid=1045438816811072924 HTTP/1.1Host: cs.ingage.techConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=GwsU9aSDuWcb51Q8iJsV5F4IC8z7ZnKVY1KIv_PEVIE-1713532355-1.0.1.1-oJrRIJ3sgzf6XXK0Q6_6eVuVmmeS_NKgfZPaP2mcHN9TkyIVxM9DpDtHdeiiLKK9PPnbzy1GLpUfJl25_AEW3w
Source: global traffic HTTP traffic detected: GET /getuid?https://ids.ad.gt/api/v1/match?id=AU1D-0100-001713532371-GGRRVTZ5-BL2N&adnxs_id=$UID&gdpr=0 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=3vIou115K-A-RL0ETtPZtIQyf6NUAkx9jFx4mx5wJ_gXSJQF-wOzpLdVQ1uv03rBS6Qo7DJxRmZHtuQnnHAnjeOnOnKGHLphqd-UWZp-O6U.; receive-cookie-deprecation=1; uuid2=187107314970053313
Source: global traffic HTTP traffic detected: GET /deb/?m=xch&rt=html&ru=deb&id=bN3RE0DBar6ykeaKkGJozW&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1 HTTP/1.1Host: de.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=Vz/bJWYibdPMu3ZvZk8k2Q==
Source: global traffic HTTP traffic detected: GET /merge?pid=84&3pid=ZiJt0-EedLilJRkb8yqXAxW4 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IhHYAPZHgyDtLY4rTVmqUZsu; _ljtrtb_102=ba8f4e41-72ae-5bc7-8225-d78d77656ddb; ljtrtbexp=eJyrVrIwULIyNDc0MTcxtDQz11GyMEHlGxoYoQoYGaPxzSF8Q2NzQzPzWgCtGxCW; _ljtrtb_84=ZiJt0-EedLilJRkb8yqXAxW4; _ljtrtb_80=LV6OX7LS-1U-G1TB
Source: global traffic HTTP traffic detected: GET /setuid?A=e8ba6a97-4f0e-4f17-a097-1f0587909fd0&bidder=adform&uid=1045438816811072924 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18; amdgt_lk%40cfs=1
Source: global traffic HTTP traffic detected: GET /deb/?m=xch&rt=html&ru=deb&id=blT_xWDBar6yooaKlId8sQ&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1 HTTP/1.1Host: de.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=Vz/bJWYibdPMu3ZvZk8k2Q==
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=AU1D-0100-001713532371-GGRRVTZ5-BL2N&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=amx&uid=e8ba6a97-4f0e-4f17-a097-1f0587909fd0&do=www.justjared.com HTTP/1.1Host: ow.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3185&partner_device_id=AU1D-0100-001713532371-GGRRVTZ5-BL2N&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001713532371-GGRRVTZ5-BL2N%26tapad_id%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=audigent_w_appnexus_3985&google_cm&google_sc&google_ula=450542624&id=AU1D-0100-001713532371-GGRRVTZ5-BL2N HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdIISw_fNQLkewAE8ZU3Q8jHq51deM1CdvOpU_UQ1be_cPufrsxvgO7I58u8A
Source: global traffic HTTP traffic detected: GET /pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11584%26uid%3D$UID HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=federatedmedia&gdpr=0&gdpr_consent= HTTP/1.1Host: data.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid/magnite?uid=LV6OX7LS-1U-G1TB&gdpr=0&us_privacy=1YNN HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __amc=1_1713532366_1713532366; amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18; sd_amuid2=a662aef0-1110-44c8-b99d-2acba4a5db18; _sv3_7=1
Source: chromecache_527.2.dr String found in binary or memory: src="https://www.facebook.com/tr?id=572262379840831&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: chromecache_1015.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_768.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_965.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Ij:function(){e=zb()},pd:function(){d()}}};var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1002.2.dr String found in binary or memory: Ux.prototype.l=function(a){switch(a.type){case "playing":Wx(this);break;case "pause":case "ended":this.g.enabled&&this.g.stop();break;case "timeupdate":!this.B&&0<Vx(this)&&(this.B=!0,Wx(this))}};var Wx=function(a){!a.g.enabled&&a.B&&(a.F=1E3*Vx(a),a.C=Date.now(),a.o=!1,a.g.start())};Ux.prototype.G=function(){var a=Date.now(),b=a-this.C,c=1E3*Vx(this);c-this.F<.5*b?this.o||(this.o=!0,this.dispatchEvent("playbackStalled")):this.o=!1;this.F=c;this.C=a};var Xx="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Yx=/\bocr\b/;function Zx(a){if(pb(Sh(a))||oc&&2048<a.length)return!1;try{if((new S(a)).F().match(Yx))return!0}catch(b){}return null!=Xx.find(function(b){return null!=a.match(b)})};function $x(a,b){return pb(b)?!1:(new RegExp(a)).test(b)}function ay(a){var b={};a.split(",").forEach(function(c){var d=c.split("=");2==d.length&&(c=qb(d[0]),d=qb(d[1]),0<c.length&&(b[c]=d))});return b} equals www.youtube.com (Youtube)
Source: chromecache_1015.2.dr String found in binary or memory: __d("LiveChatPluginConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="LiveChatEvent/";c="mqtt";d=b("$InternalEnum")({CONNECTED:"Connected",CONNECTING:"Connecting",DISCONNECTED:"Disconnected"});e=250;b=a+"close_timestamps";var g=a+"reset_badging",h=a+"state",i=a+"switch_account",j=a+"typing",k=a+"unread_count",l=a+"update_message_list",m="platform/plugins/connect/guest",n=a+"guest_upgrade_success",o=a+"guest_upgrade_success_incognito",p=a+"navigate_to_welcome_page",q="platform/plugins/connect/access_token";a=a+"start_re_engagement";var r=124,s=187,t=24,u=424,v=288,w=313,x=219,y=40,z=36,A=24,B=18,C=708,D=540,E=244,F=202,G=509,H=430,I=6,J=0,K=1,L=-1,M="messaging_plugin",N=8634e4,O="#8A8D91",P="entrypoint:customer_chat_plugin",Q=0,R=1,S=2,T=3,U="new_message_update",V="initial_fetch",W=5e3,X="https://www.facebook.com/business/help/1661027437357021";f.MQTT=c;f.MQTTGatewayConnectionState=d;f.LOGIN_CHECK_INTERVAL=e;f.CLOSE_TIMESTAMPS=b;f.RESET_BADGING=g;f.STATE_UPDATE=h;f.SWITCH_ACCOUNT=i;f.TYPING_UPDATE=j;f.UNREAD_COUNT_UPDATE=k;f.UPDATE_MESSAGE_LIST=l;f.GUEST_MODE_CONNECT=m;f.GUEST_UPGRADE_SUCCESS=n;f.GUEST_UPGRADE_SUCCESS_INCOGNITO=o;f.NAVIGATE_TO_WELCOME_PAGE=p;f.ACCESS_TOKEN_LOGIN=q;f.START_RE_ENGAGEMENT=a;f.PROMPT_FALLBACK_HEIGHT=r;f.PROMPT_REDESIGN_FALLBACK_HEIGHT=s;f.PROMPT_CONTAINER_PADDING_HEIGHT=t;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT=u;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT=v;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=w;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=x;f.WELCOME_PAGE_ATTRIBUTION_OFFEST_HEIGHT=y;f.WELCOME_PAGE_ATTRIBUTION_OFFSET_HEIGHT_WITH_COMPACT=z;f.MAIN_IFRAME_PADDING_HEIGHT=A;f.MAIN_IFRAME_PADDING_HEIGHT_WITH_COMPACT=B;f.THREAD_PAGE_HEIGHT=C;f.THREAD_PAGE_HEIGHT_COMPACT=D;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT=E;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT_COMPACT=F;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT=G;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT_COMPACT=H;f.GREETING_TEXT_BOTTOM_SPACING_OFFEST=I;f.LOGGED_IN_CHAT_MODE=J;f.GUEST_CHAT_MODE=K;f.INVALID_CHAT_MODE=L;f.MESSENGING_PLUGIN=M;f.GUEST_SESSION_STORAGE_VALIDITY_MS=N;f.GUEST_SEND_BUTTON_COLOR_EMPTY_INPUT=O;f.LIVE_CHAT_ENTRYPOINT_ATTRIBUTION_TAG=P;f.ITP_CONSISTENCY_UNKNOWN_LOGGED_OUT=Q;f.ITP_CONSISTENCY_CONSISTENT_LOGGED_IN=R;f.ITP_CONSISTENCY_INCONSISTENT=S;f.ITP_CONSISTENCY_CONSISTENT_NO_ITP=T;f.NEW_MESSAGE_UPDATE=U;f.INITIAL_FETCH=V;f.PLUGIN_FADE_DELAY=W;f.HELP_DEX_LINK=X}),66); equals www.facebook.com (Facebook)
Source: chromecache_463.2.dr String found in binary or memory: break;case "MediaFiles":for(var Fd=[],rf=[],be=[],Ce=q(Yf(G)),sf=Ce.next();!sf.done;sf=Ce.next()){var xb=sf.value;switch(xb.nodeName){case "MediaFile":var Dc=void 0,yb=U(xb);if(null==yb)var De=null;else{-1!=yb.indexOf("www.youtube.com/get_video")?P(Q(),"hgvu","1"):-1!=yb.indexOf("redirector.gvt1.com/get_video")&&P(Q(),"hgvuc","1");var Ec={};Ec.height=KF(xb,"height");Ec.width=KF(xb,"width");Ec.tb=xb.getAttribute("delivery");Ec.bitrate=KF(xb,"bitrate");Ec.Ca=KF(xb,"minBitrate");Ec.maxBitrate=KF(xb, equals www.youtube.com (Youtube)
Source: chromecache_965.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Tg:d,Rg:e,Sg:f,Dh:g,Eh:h,xe:m,zb:b},p=D.YT,q=function(){FC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(IC(w,"iframe_api")||IC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!zC&&GC(x[A],n.xe))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_463.2.dr String found in binary or memory: l.Bm=function(){this.A&&rG(this.l,xH,null)};l.Km=function(){Z(this,"adBuffering")};var B1=function(a){var b,c=a.qa;if(c.g&&c.g.g)if(c.j){var d=void 0===d?null:d;(b=void 0===b?null:b)||(b="//www.youtube.com/");d?b+=d:(c=C(c.j.id),b=B(c)?null:b+"channel/"+(0==c.lastIndexOf("UC",0)&&24==c.length?c:"UC"+c))}else b=null;else b=null;b&&(a.pause(),a.Ea(b,null))};m1.prototype.Mb=function(){r0.prototype.Mb.call(this);null!=this.A&&this.A.me()}; equals www.youtube.com (Youtube)
Source: chromecache_733.2.dr, chromecache_798.2.dr String found in binary or memory: return b}vC.H="internal.enableAutoEventOnTimer";var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_463.2.dr String found in binary or memory: this.Oh=h;this.Da=k;this.cf=n;this.Cb=m;this.be=p;this.Le=r;this.resources=t};var lD=function(a,b){var c=void 0===b?{}:b;b=void 0===c.mimeType?null:c.mimeType;var d=void 0===c.fa?null:c.fa;c=void 0===c.ve?null:c.ve;this.Ja=a;this.fa=d;this.mimeType=b;this.ve=c},mD=function(a){return"Url"===a.Ja.resourceType?a.Ja.dd:null},nD=function(a){return"Html"===a.Ja.resourceType?a.Ja.dd:null};var oD=function(a,b){var c=void 0===b?{}:b;b=void 0===c.tb?null:c.tb;var d=void 0===c.mimeType?null:c.mimeType,e=void 0===c.codec?null:c.codec,f=void 0===c.width?null:c.width;c=void 0===c.height?null:c.height;this.url=a;this.tb=b;this.mimeType=d;this.codec=e;this.width=f;this.height=c};var pD=function(a,b){b=void 0===b?{}:b;var c=void 0===b.fa?null:b.fa,d=void 0===b.bitrate?null:b.bitrate,e=void 0===b.Ca?null:b.Ca,f=void 0===b.maxBitrate?null:b.maxBitrate,g=void 0===b.Ia?null:b.Ia;oD.call(this,a,{tb:void 0===b.tb?null:b.tb,mimeType:void 0===b.mimeType?null:b.mimeType,codec:void 0===b.codec?null:b.codec,width:void 0===b.width?null:b.width,height:void 0===b.height?null:b.height});this.fa=c;this.Ca=e||f||d||0;this.maxBitrate=f||e||d||0;this.Ia=g};w(pD,oD);var qD=function(a){a=void 0===a?{}:a;var b=void 0===a.qc?[]:a.qc,c=void 0===a.Ee?[]:a.Ee;this.Qb=void 0===a.Qb?null:a.Qb;this.qc=b;this.Ee=c};var rD=function(a){a=void 0===a?{}:a;var b=void 0===a.Ob?null:a.Ob,c=void 0===a.W?[]:a.W,d=void 0===a.yc?[]:a.yc,e=void 0===a.Wa?[]:a.Wa,f=void 0===a.nh?[]:a.nh,g=void 0===a.gd?null:a.gd,h=void 0===a.ia?null:a.ia,k=void 0===a.Oa?[]:a.Oa;this.duration=void 0===a.duration?null:a.duration;this.ia=h;this.Ob=b;this.W=c;this.yc=d;this.Wa=e;this.nh=f;this.gd=g;this.Oa=k};var sD=function(a){a=void 0===a?{}:a;var b=void 0===a.fa?null:a.fa,c=void 0===a.height?null:a.height,d=void 0===a.width?null:a.width,e=void 0===a.Yc?null:a.Yc,f=void 0===a.resources?[]:a.resources,g=void 0===a.ng?null:a.ng,h=void 0===a.og?[]:a.og,k=void 0===a.ia?null:a.ia;this.id=void 0===a.id?null:a.id;this.fa=b;this.height=c;this.width=d;this.Yc=e;this.resources=f;this.ng=g;this.og=h;this.ia=k};var tD=function(a,b){b=void 0===b?[]:b;this.g=a;this.W=b};var uD=function(a){a=void 0===a?{}:a;var b=void 0===a.Me?"unknown":a.Me;this.Ne=(void 0===a.Ne?"unknown":a.Ne)||"unknown";this.Me=b||"unknown"};var vD=function(a){a=void 0===a?{}:a;var b=void 0===a.id?null:a.id,c=void 0===a.adId?null:a.adId,d=void 0===a.Sb?null:a.Sb,e=void 0===a.ke?null:a.ke,f=void 0===a.Ud?null:a.Ud,g=void 0===a.Xa?[]:a.Xa;this.La=void 0===a.La?null:a.La;this.id=b;this.adId=c;this.Sb=d;this.ke=e;this.Ud=f;this.Xa=g};var wD=function(a,b){this.url=a;this.g=void 0===b?null:b};var xD=function(a){a=void 0===a?{}:a;var b=void 0===a.re?null:a.re,c=void 0===a.Ec?null:a.Ec,d=void 0===a.parameters?null:a.parameters,e=void 0===a.W?[]:a.W;this.vendor=void 0===a.vendor?null:a.vendor;this.re=b;this.Ec=c;this.parameters=d;this.W=e};var yD=function(a){a=void 0===a?{}:a;var b=void 0===a.errors?[]:a.errors,c=void 0===a.uc?[]:a.uc,d=void 0===a.pa?[]:a.pa,e=void 0===a.pb?[]:
Source: chromecache_463.2.dr String found in binary or memory: this.qa;if(b.g&&b.g.g)if(a=b.g.id,b=b.o,b=void 0===b?!1:b,null==a)a=null;else{c=new L("//www.youtube.com/watch");var d=c.g;d.set("v",a);d.set("feature",b?"trueview-instream":"instream");tw(c,d);a=c.toString()}else a=null;null!==a&&(this.pause(),this.Ea(a,null));break;case "muteClicked":this.va=this.I;this.setVolume(0);break;case "unmuteClicked":this.setVolume(this.va);case "skipShown":Z(this,"skippableStateChanged");break;case "skip":Z(this,"skip");this.destroy();break;case "fullscreen":Z(this,"fullscreen"); equals www.youtube.com (Youtube)
Source: chromecache_463.2.dr String found in binary or memory: var ZE=function(a,b){var c=a.Sa.j;a.Sa.g.forEach(function(d){Sy(b,new Oy("error",d))});c.forEach(function(d){Sy(b,Qy("impression",d.url,d.g))})},$E=function(a,b){a=q(a.pa);for(var c=a.next();!c.done;c=a.next())if((c=c.value.Sb)&&c.Wa&&0<c.Wa.length){a=q(c.Wa);for(c=a.next();!c.done;c=a.next())c=c.value,b.Wa.push(new Ly(mD(c),nD(c),c.mimeType,c.fa,c.ve));break}};var aF=function(a){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.stack=a.stack)};w(aF,Error);var bF=function(a){this.j=a;this.g=Date.now()};bF.prototype.reset=function(){this.g=Date.now()};var cF=function(a){a=a.g+a.j-Date.now();return 0<a?a:0};var dF="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),eF=/\bocr\b/;function fF(a){if(B(C(a))||Be&&2048<a.length)return!1;try{if((new L(a)).O().match(eF))return!0}catch(b){}return null!=dF.find(function(b){return null!=a.match(b)})};var gF=function(a){var b=Error.call(this,a);this.message=b.message;"stack"in b&&(this.stack=b.stack);this.errorCode=a};w(gF,Error);var hF=function(){if(!Be)return!1;try{return new ActiveXObject("MSXML2.DOMDocument"),!0}catch(a){return!1}},iF=Be&&hF(),jF=function(a){if("undefined"!=typeof DOMParser){var b=new DOMParser;a=oz(a);return b.parseFromString(Pd(a),"application/xml")}if(iF){b=new ActiveXObject("MSXML2.DOMDocument");b.resolveExternals=!1;b.validateOnParse=!1;try{b.setProperty("ProhibitDTD",!0),b.setProperty("MaxXMLSize",2048),b.setProperty("MaxElementDepth",256)}catch(c){}b.loadXML(a);return b}throw Error("Your browser does not support loading xml documents"); equals www.youtube.com (Youtube)
Source: chromecache_1015.2.dr String found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (e) {var i = new Image();i.crossOrigin = 'anonymous';i.dataset.testid = 'fbSDKErrorReport';i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+e.name+'","line":"'+(e.lineNumber||e.line)+'","script":"'+(e.fileName||e.sourceURL||e.script||"sdk.js")+'","stack":"'+(e.stackTrace||e.stack)+'","revision":"1012906458","namespace":"FB","message":"'+e.message+'"}}');document.body.appendChild(i);} equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: www.justjared.com
Source: unknown HTTP traffic detected: POST /api/ HTTP/1.1Host: r.skimresources.comConnection: keep-aliveContent-Length: 199sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.justjared.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.justjared.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 13:12:32 GMTContent-Type: application/json; charset=utf-8Content-Length: 75Connection: closeSet-Cookie: AWSALBTG=Mvc2KCQ7x3d/TguITr019jDWYHF5dCngRQPLIPQzAfBjqF4LBSVgUIRMRXQi0dqSbvXBe4lAJsun/0xcmhbp9QDpL8jsPVQTq753iumclVM5qhZFbqb4xLva4nQU3DGRgK+KatQYe3L9L7e/RD8dPhDobp3MLQ0dYq76aaA/ZkZY; Expires=Fri, 26 Apr 2024 13:12:32 GMT; Path=/Set-Cookie: AWSALBTGCORS=Mvc2KCQ7x3d/TguITr019jDWYHF5dCngRQPLIPQzAfBjqF4LBSVgUIRMRXQi0dqSbvXBe4lAJsun/0xcmhbp9QDpL8jsPVQTq753iumclVM5qhZFbqb4xLva4nQU3DGRgK+KatQYe3L9L7e/RD8dPhDobp3MLQ0dYq76aaA/ZkZY; Expires=Fri, 26 Apr 2024 13:12:32 GMT; Path=/; SameSite=None; SecureX-Powered-By: ExpressAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Content-Type, authorization,x-access-token,apikeyAccess-Control-Allow-Methods: GET,PUT,POST,DELETE,PATCH,OPTIONSETag: W/"4b-nSeICKrpkE+GGlmuyzC4q2GhRMQ"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: max-age=0, private, must-revalidatecontent-length: 9content-type: text/html; charset=utf-8date: Fri, 19 Apr 2024 13:12:41 GMTserver: envoyx-envoy-upstream-service-time: 0connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Fri, 19 Apr 2024 13:12:41 GMTContent-Type: text/html; charset=utf-8Content-Length: 152Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffAccess-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT, HEADAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-TypeVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 13:12:41 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: pre.ads.justpremium.comAccess-Control-Allow-Credentials: true
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 13:12:41 GMTContent-Type: application/json; charset=utf-8Content-Length: 82Connection: closevary: Originaccess-control-allow-credentials: trueCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 876d25cb1d107bde-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: max-age=0, private, must-revalidatecontent-length: 9content-type: text/html; charset=utf-8date: Fri, 19 Apr 2024 13:12:41 GMTserver: envoyx-envoy-upstream-service-time: 0connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Fri, 19 Apr 2024 13:12:41 GMTContent-Type: text/html; charset=utf-8Content-Length: 152Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffAccess-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT, HEADAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-TypeVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 13:12:41 GMTContent-Type: application/json; charset=utf-8Content-Length: 82Connection: closevary: Originaccess-control-allow-credentials: trueCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 876d25cc0fd5b060-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:12:52 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:12:52 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:12:53 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:12:56 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:01 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:03 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 19 Apr 2024 13:13:08 GMTContent-Type: text/htmlContent-Length: 517Connection: closex-amz-rid: 303S3YHH7XZAQPC4T3P7Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:09 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:12 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:12 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddencache-control: no-storecontent-length: 0strict-transport-security: max-age=15552000alt-svc: h3=":443"; ma=900, h3-29=":443"; ma=900connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:29 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:33 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:33 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:33 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:13:41 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddencache-control: no-storecontent-length: 0strict-transport-security: max-age=15552000alt-svc: h3=":443"; ma=900, h3-29=":443"; ma=900connection: close
Source: chromecache_1026.2.dr String found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
Source: chromecache_749.2.dr String found in binary or memory: http://feross.org
Source: chromecache_1176.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_1176.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_1174.2.dr String found in binary or memory: http://justjared.com
Source: chromecache_621.2.dr String found in binary or memory: http://lesterchan.net
Source: chromecache_463.2.dr, chromecache_1002.2.dr String found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_1176.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_463.2.dr String found in binary or memory: http://tpc.googlesyndication.com/pagead/js/loader21.html
Source: chromecache_572.2.dr, chromecache_862.2.dr, chromecache_722.2.dr, chromecache_429.2.dr, chromecache_783.2.dr, chromecache_543.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_463.2.dr, chromecache_722.2.dr, chromecache_1002.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_463.2.dr String found in binary or memory: http://www.google.com/adsense/support
Source: chromecache_885.2.dr, chromecache_682.2.dr String found in binary or memory: http://www.justjared.com/privacy/
Source: chromecache_743.2.dr String found in binary or memory: http://www.justjaredjr.com/
Source: chromecache_775.2.dr String found in binary or memory: http://www.spoutpodcast.com
Source: chromecache_1141.2.dr, chromecache_841.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_743.2.dr String found in binary or memory: https://01.cdn.mediatradecraft.com/justjared/main/main.js?template=homepage
Source: chromecache_1150.2.dr String found in binary or memory: https://a.tribalfusion.com/i.match?p=b20&amp;redirect=https%3A%2F%2Fdsum-sec.casalemedia.com/crum%3F
Source: chromecache_743.2.dr String found in binary or memory: https://aacdn.nagich.com/
Source: chromecache_494.2.dr, chromecache_644.2.dr, chromecache_699.2.dr, chromecache_583.2.dr, chromecache_1158.2.dr, chromecache_461.2.dr, chromecache_849.2.dr, chromecache_1027.2.dr, chromecache_690.2.dr, chromecache_1175.2.dr, chromecache_1116.2.dr String found in binary or memory: https://aax-us-east.amazon-adsystem.com
Source: chromecache_743.2.dr String found in binary or memory: https://access.nagich.com/
Source: chromecache_459.2.dr String found in binary or memory: https://ad-cdn.technoratimedia.com/html/usersync.html?&srv=cs&source=admedia&UID=b775784632323f34fcd
Source: chromecache_470.2.dr String found in binary or memory: https://ad.360yield.com/match?publisher_dsp_id=38&external_user_id=k-hzO_O-m8TG6iSewK5gxT49SGTn5Bf6f
Source: chromecache_459.2.dr String found in binary or memory: https://ad.360yield.com/server_match?partner_id=1669&r=https%3A%2F%2Fpixel.s3xified.com%2Fdspsync%2F
Source: chromecache_1098.2.dr String found in binary or memory: https://ad.360yield.com/ux?&publisher_dmp_id=15&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fimpr_match%3F
Source: chromecache_683.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_683.2.dr String found in binary or memory: https://ad.doubleclick.net/
Source: chromecache_492.2.dr String found in binary or memory: https://ads.betweendigital.com/match?bidder_id=44808&gdpr=0&gdpr_consent=&callback_url=https%3A%2F%2
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_1044.2.dr, chromecache_698.2.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
Source: chromecache_492.2.dr String found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3686&gdpr=0&gdpr_consent=
Source: chromecache_1150.2.dr String found in binary or memory: https://ads.stickyadstv.com/user-registering?dataProviderId=1025&amp;userId=ZiJtysAoIp0AACTzAsBeOAAA
Source: chromecache_470.2.dr String found in binary or memory: https://ads.stickyadstv.com/user-registering?dataProviderId=434&userId=k-BcN---m8TG6iSewK5gxT49SGTn6
Source: chromecache_1142.2.dr String found in binary or memory: https://ads.yieldmo.com/pbsync?gdpr=0&gdpr_consent=&is=mmed&ismms2s=1&redirectUri=https%3A%2F%2Fcs-r
Source: chromecache_995.2.dr String found in binary or memory: https://ads.yieldmo.com/pbsync?gdpr=0&gdpr_consent=&us_privacy=
Source: chromecache_472.2.dr String found in binary or memory: https://ads.yieldmo.com/pbsync?is=kueez&gdpr=0&gdpr_consent=&us_privacy=1YNN&redirectUri=https%3A%2F
Source: chromecache_492.2.dr String found in binary or memory: https://ads.yieldmo.com/pbsync?is=mmed&gdpr=0&gdpr_consent=&us_privacy=
Source: chromecache_814.2.dr, chromecache_1101.2.dr, chromecache_670.2.dr String found in binary or memory: https://ads.yieldmo.com/pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs
Source: chromecache_689.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_798.2.dr, chromecache_965.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_798.2.dr, chromecache_965.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_1111.2.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/%
Source: chromecache_542.2.dr, chromecache_628.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_1136.2.dr String found in binary or memory: https://analytics.twitter.com/i/adsct?p_user_id=6fe6a4603177c372840da1d3a0d7528b&p_id=28539
Source: chromecache_1178.2.dr String found in binary or memory: https://aorta.clickagy.com/pixel.gif?ch=4&cm=9edac919-938e-435c-b808-9c3d4416339d&redir=https%3A%2F%
Source: chromecache_755.2.dr, chromecache_473.2.dr, chromecache_1157.2.dr, chromecache_612.2.dr, chromecache_706.2.dr, chromecache_1049.2.dr String found in binary or memory: https://ap.lijit.com/pixel?&gdpr=
Source: chromecache_796.2.dr String found in binary or memory: https://ap.lijit.com/pixel?gdpr=&gdpr_consent=&redir=https%3A%2F%2Fsync.kueezrtb.com%2Fapi%2Fcookie%
Source: chromecache_814.2.dr, chromecache_1101.2.dr String found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs
Source: chromecache_670.2.dr String found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%
Source: chromecache_492.2.dr String found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3
Source: chromecache_901.2.dr String found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%
Source: chromecache_995.2.dr String found in binary or memory: https://ap.lijit.com/pixel?redir=https%3A%2F%2Fcookies.nextmillmedia.com%2Fsetuid%3Fbidder%3Dsovrn%2
Source: chromecache_477.2.dr, chromecache_1068.2.dr String found in binary or memory: https://api.crazyegg.com/abtests/preview
Source: chromecache_1068.2.dr String found in binary or memory: https://api.crazyegg.com/surveys/preview
Source: chromecache_829.2.dr String found in binary or memory: https://api.intentiq.com
Source: chromecache_1055.2.dr, chromecache_435.2.dr, chromecache_907.2.dr, chromecache_598.2.dr String found in binary or memory: https://api.rlcdn.com/api/identity/envelope?pid=
Source: chromecache_978.2.dr String found in binary or memory: https://api2.sided.co/embed/updateSession
Source: chromecache_1068.2.dr String found in binary or memory: https://app.crazyegg.com
Source: chromecache_1010.2.dr String found in binary or memory: https://ara.paa-reporting-advertising.amazon/register-source
Source: chromecache_755.2.dr, chromecache_473.2.dr, chromecache_1157.2.dr, chromecache_612.2.dr, chromecache_706.2.dr, chromecache_1049.2.dr String found in binary or memory: https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US
Source: chromecache_1149.2.dr, chromecache_593.2.dr String found in binary or memory: https://assets.a-mo.net/js/idw.js?
Source: chromecache_950.2.dr String found in binary or memory: https://auth.instiengage.com/auth/app.html
Source: chromecache_950.2.dr String found in binary or memory: https://auth.instiengage.com/auth/index.html
Source: chromecache_1044.2.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=u_bd73a985-3ef7-4416-a679-3a9309181613&gdpr=0&gdpr_
Source: chromecache_875.2.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/index/?us_privacy=&amp;gdpr=0&amp;gdpr_consent=&amp;gpp=&amp;gpp
Source: chromecache_492.2.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/minutemedia/?&cb=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3F
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://beacon.krxd.net/usermatch.gif?partner=undertone&partner_uid=
Source: chromecache_1044.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&us_privacy=$
Source: chromecache_1098.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=562316&ev=1&rurl=https://ids.ad.gt/api/v1/ppnt_match?uid=%%VG
Source: chromecache_492.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=562760&ev=1&us_privacy=
Source: chromecache_598.2.dr String found in binary or memory: https://bh.contextweb.com/visitormatch
Source: chromecache_598.2.dr String found in binary or memory: https://bh.contextweb.com/visitormatch/prebid
Source: chromecache_598.2.dr String found in binary or memory: https://bid.contextweb.com/header/ortb?src=prebid
Source: chromecache_910.2.dr String found in binary or memory: https://bttrack.com/pixel/cookiesync?source=67e94f23-25d6-4008-8236-375d1743c2e0&amp;secure=1&amp;gd
Source: chromecache_970.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=10&sspurl=https%3A%2F%2Frtb-csync.smartadserver.com
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_1044.2.dr, chromecache_698.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=
Source: chromecache_910.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=29&amp;gdpr=0
Source: chromecache_832.2.dr String found in binary or memory: https://cadmus.script.ac/dahhc4ozyvjm6/script.js
Source: chromecache_1150.2.dr String found in binary or memory: https://casale-match.dotomi.com/match/bounce/current?networkId=19998&amp;version=1
Source: chromecache_527.2.dr String found in binary or memory: https://castbox.fm/app/castbox/player/id3921236
Source: chromecache_743.2.dr String found in binary or memory: https://castbox.fm/app/castbox/player/id3921236?v=8.22.11&autoplay=0
Source: chromecache_527.2.dr String found in binary or memory: https://castbox.fm/opensearch.xml
Source: chromecache_715.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=4MsJMKlOptqAjgSUUpFX7arMZlTOrYT9I36AdIwSj9j
Source: chromecache_715.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=BlYt4KlOptqAjgSUUpFX7arMZlTOrYT9I36AdIwSj9j
Source: chromecache_647.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=LSLfZ6lOptqAjgSUUpFX7arMZlQyKRl0OZV3OgGd6RN
Source: chromecache_641.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=SBhaHv1RgWYi7hJa0nBRJ7lUzOJRTC3fp-r0xAlHwcn
Source: chromecache_647.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=X0hgIqlOptqAjgSUUpFX7arMZlQyKRl0OZV3OgGd6RN
Source: chromecache_495.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=YLwBCalOptqAjgSUUpFX7arMZlSiJtUatuOcB0bJkbS
Source: chromecache_495.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=zJuRAqlOptqAjgSUUpFX7arMZlSiJtUatuOcB0bJkbS
Source: chromecache_641.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/lg.php?cppv=3&cpp=-1nrnf1RgWYi7hJa0nBRJ7lUzOJRTC3fp-r0xAlHwcn
Source: chromecache_647.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/lg.php?cppv=3&cpp=JUaFbqlOptqAjgSUUpFX7arMZlQyKRl0OZV3OgGd6RN
Source: chromecache_715.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/lg.php?cppv=3&cpp=a_ngialOptqAjgSUUpFX7arMZlTOrYT9I36AdIwSj9j
Source: chromecache_495.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/lg.php?cppv=3&cpp=qvBjs6lOptqAjgSUUpFX7arMZlSiJtUatuOcB0bJkbS
Source: chromecache_836.2.dr String found in binary or memory: https://cat.us5.us.criteo.com/delivery/lg.php?cppv=3&cpp=v9VOM9Z9uaJKzx7QTbggMODKfciMhdxtP4TtplneI6F
Source: chromecache_733.2.dr, chromecache_798.2.dr, chromecache_965.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1095.2.dr, chromecache_704.2.dr, chromecache_819.2.dr, chromecache_840.2.dr String found in binary or memory: https://cdn-ima.33across.com/ima.js
Source: chromecache_819.2.dr String found in binary or memory: https://cdn-ima.33across.com/ppid.js
Source: chromecache_1181.2.dr String found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_1181.2.dr String found in binary or memory: https://cdn.ampproject.org/rtv/
Source: chromecache_1095.2.dr, chromecache_704.2.dr, chromecache_840.2.dr String found in binary or memory: https://cdn.hadronid.net/hadron.js
Source: chromecache_1098.2.dr String found in binary or memory: https://cdn.hadronid.net/hadron.js?partner_id=450&sync=1&url=
Source: chromecache_885.2.dr, chromecache_682.2.dr String found in binary or memory: https://cdn.justjared.com/wp-content/themes/default/images/jjlogo7.gif
Source: chromecache_743.2.dr String found in binary or memory: https://cdn.privacy-mgmt.com
Source: chromecache_743.2.dr String found in binary or memory: https://cdn.privacy-mgmt.com/unified/wrapperMessagingWithoutDetection.js
Source: chromecache_743.2.dr String found in binary or memory: https://cdn.sided.co/embed-assets/load.min.js
Source: chromecache_953.2.dr String found in binary or memory: https://cdn.taboola.com
Source: chromecache_907.2.dr, chromecache_598.2.dr String found in binary or memory: https://cdn.undertone.com/js/usersync.html
Source: chromecache_600.2.dr, chromecache_901.2.dr String found in binary or memory: https://cdn.undertone.com/js/usersync.html?partnerid=59&gdpr=&gdpr_consent=&us_privacy=&redirect=htt
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/apple-touch-icon.png
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/favicon-16x16.png
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/favicon-32x32.png
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/themes/default/images/featured/justjaredjr.gif
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/themes/default/images/jj-circle-logo-new.gif
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/themes/default/images/jjlogo7.gif
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/themes/default/images/jr-circle-logo.gif
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/andy-cohen-bravo-rumor-debunked.jpg
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/chris-pratt-gets-injured-on-mercy-s
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/every-lyric-about-matty-healy.jpg
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/kate-beckinsale-released-from-hospi
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/kourtney-kardashian-shuts-down-fan-
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/pll-summer-school-cast.jpg
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/sia-paris-hilton-team-up-for-new-so
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/taylor-swift-anthology-album.jpg
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/taylor-swift-matty-healy-relationsh
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/taylor-swift-social-media-post-afte
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/thank-you-aimee-song-lyrics.jpg
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/headlines/2024/04/walker-linkout.jpg
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/sidebar/jjjr_logo_featured.gif
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjared.com/wp-content/uploads/sidebar/justjared-home1.jpg
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjaredjr.com/wp-content/uploads/headlines/2024/04/ariana-greenblatt-joins-cast-of-n
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjaredjr.com/wp-content/uploads/headlines/2024/04/iain-armitage-looks-back-on-young
Source: chromecache_743.2.dr String found in binary or memory: https://cdn01.justjaredjr.com/wp-content/uploads/headlines/2024/04/rachel-zegler-kit-connor-romeo-ju
Source: chromecache_495.2.dr, chromecache_715.2.dr, chromecache_647.2.dr, chromecache_836.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/webfont/1.6.28/webfontloader.js
Source: chromecache_1178.2.dr String found in binary or memory: https://ce.lijit.com/merge?pid=76&3pid=edba233c-2b40-451f-8921-b1dad89502fe&gdpr=0&gdpr_consent=
Source: chromecache_920.2.dr String found in binary or memory: https://ced-ns.sascdn.com/diff/js/modules/cmp.js
Source: chromecache_814.2.dr String found in binary or memory: https://cks.connatix.com/cks?pid=24&ev=1cea9752ba4141efa5c1f9f338ffb4de&pname=IronSource&api-tier=1&
Source: chromecache_473.2.dr, chromecache_1157.2.dr, chromecache_612.2.dr, chromecache_706.2.dr, chromecache_1049.2.dr String found in binary or memory: https://cm.adform.net/cookie?&gdpr=
Source: chromecache_1098.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=audigent_w_appnexus_3985&google_cm&google_sc&google_ul
Source: chromecache_1076.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
Source: chromecache_470.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_sc&google_ula=913071&CriteoUserId=k-OOHgrOm
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_1044.2.dr, chromecache_698.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV9iZDczYTk4NS0zZWY3LTQ0MTYtYTY3O
Source: chromecache_875.2.dr, chromecache_1150.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZiJtysAoIp0AACTzAsBe
Source: chromecache_1076.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm
Source: chromecache_844.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=NzQ1Njc
Source: chromecache_1150.2.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0
Source: chromecache_950.2.dr String found in binary or memory: https://comment.instiengage.com/live/loader/loader.js
Source: chromecache_527.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_814.2.dr, chromecache_1101.2.dr, chromecache_670.2.dr String found in binary or memory: https://contextual.media.net/cksync.php?cs=25&type=ris&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2
Source: chromecache_470.2.dr String found in binary or memory: https://contextual.media.net/cksync.php?cs=3&type=crt&ovsid=k-7gjgPum8TG6iSewK5gxT49SGTn6pxxkgtUjFUQ
Source: chromecache_459.2.dr String found in binary or memory: https://contextual.media.net/cksync.php?cs=3&type=syn&ovsid=b775784632323f34fcd70d90833d7507&redir=h
Source: chromecache_950.2.dr String found in binary or memory: https://core-commenting.instiengage.com/core-commenting/loader.js
Source: chromecache_1068.2.dr String found in binary or memory: https://core.crazyegg.com
Source: chromecache_1044.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
Source: chromecache_844.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=sharethrough&gdpr=0&gdpr_consent=
Source: chromecache_470.2.dr String found in binary or memory: https://criteo-sync.teads.tv/um?eid=80&uid=k-IltGM-m8TG6iSewK5gxT49SGTn5X8MQwEVFsCQ
Source: chromecache_901.2.dr String found in binary or memory: https://cs-rtb.minutemedia-prebid.com/sync-iframe?gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fsync.c
Source: chromecache_901.2.dr String found in binary or memory: https://cs-server-s2s.yellowblue.io/sync-iframe?gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fsync.coo
Source: chromecache_492.2.dr String found in binary or memory: https://cs.admanmedia.com/sync/minute_media?gdpr=
Source: chromecache_1142.2.dr String found in binary or memory: https://cs.admanmedia.com/sync/minute_media?gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&ismms2s=
Source: chromecache_1076.2.dr String found in binary or memory: https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid
Source: chromecache_901.2.dr String found in binary or memory: https://cs.media.net/cksync?cs=30&type=vdz&gdpr=0&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fs
Source: chromecache_796.2.dr String found in binary or memory: https://cs.media.net/cksync?cs=45&type=ku&gdpr=&gdpr_consent=&redirect=https%3A%2F%2Fsync.kueezrtb.c
Source: chromecache_492.2.dr String found in binary or memory: https://cs.media.net/cksync?cs=82&type=mim&gdpr=
Source: chromecache_1142.2.dr String found in binary or memory: https://csync.loopme.me/?gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&ismms2s=1&pubid=11555&redir
Source: chromecache_995.2.dr String found in binary or memory: https://csync.loopme.me/?pubid=11364&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcookies.nextmillmed
Source: chromecache_910.2.dr String found in binary or memory: https://csync.loopme.me/?pubid=11466&amp;redirect=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_
Source: chromecache_492.2.dr String found in binary or memory: https://csync.loopme.me/?pubid=11555&gdpr=
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://cw.addthis.com/t.gif?pid=46&pdid=
Source: chromecache_819.2.dr String found in binary or memory: https://d-code.liadm.com/did-004d.min.js
Source: chromecache_836.2.dr String found in binary or memory: https://d.agkn.com/pixel/8538/?che=66226deda9076d75f64217de5863594d&col=262917
Source: chromecache_1098.2.dr String found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMTc0ODI0MTY1OC90LzA/url/https%3A%2F%2Fids.ad.gt%2Fapi%2Fv
Source: chromecache_758.2.dr String found in binary or memory: https://d37unsldgykj8z.cloudfront.net/ara.js
Source: chromecache_1005.2.dr, chromecache_825.2.dr String found in binary or memory: https://d3lcz8vpax4lo2.cloudfront.net/files/instibid/
Source: chromecache_775.2.dr String found in binary or memory: https://d3t3ozftmdmh3i.cloudfront.net/production/podcast_uploaded_nologo/36252507/36252507-167285910
Source: chromecache_1005.2.dr, chromecache_825.2.dr String found in binary or memory: https://dashboard.insticator.com
Source: chromecache_1005.2.dr, chromecache_825.2.dr String found in binary or memory: https://df80k0z3fi8zg.cloudfront.net/files/instibid/2cdf4c71-ad6c-487e-b43a-8f1af912284a.js
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://dpm.demdex.net/ibs:dpid=152416&dpuuid=
Source: chromecache_1098.2.dr String found in binary or memory: https://dpm.demdex.net/ibs:dpid=348447&dpuuid=
Source: chromecache_1076.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
Source: chromecache_875.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.n
Source: chromecache_492.2.dr String found in binary or memory: https://eb2.3lift.com/getuid?gdpr=0&cmp_cs=&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid
Source: chromecache_901.2.dr String found in binary or memory: https://eb2.3lift.com/getuid?gdpr=0&cmp_cs=&redir=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3Fpa
Source: chromecache_995.2.dr String found in binary or memory: https://eb2.3lift.com/getuid?gdpr=0&cmp_cs=&us_privacy=
Source: chromecache_470.2.dr String found in binary or memory: https://eb2.3lift.com/xuid?mid=2711&xuid=k-9v3FxOm8TG6iSewK5gxT49SGTn61hu08k-rjXg&dongle=013b
Source: chromecache_950.2.dr String found in binary or memory: https://end-user-profile.instiengage.com/end-user-profile/loader.js
Source: chromecache_1005.2.dr, chromecache_825.2.dr String found in binary or memory: https://event.insticator.com/v1/event
Source: chromecache_470.2.dr String found in binary or memory: https://exchange.mediavine.com/usersync/push?partner=criteo&partnerId=k-GFoZHem8TG6iSewK5gxT49SGTn7F
Source: chromecache_1035.2.dr String found in binary or memory: https://f.fontdeck.com/s/css/js/
Source: chromecache_1035.2.dr String found in binary or memory: https://fast.fonts.net/jsapi
Source: chromecache_972.2.dr, chromecache_775.2.dr String found in binary or memory: https://feeds.sounder.fm/11059/rss.xml
Source: chromecache_1035.2.dr String found in binary or memory: https://fonts.googleapis.com/css
Source: chromecache_1151.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_463.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_527.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Hind
Source: chromecache_743.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Playfair
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwOs5juQtsyLLR5jN4cxBEoRDf40uYVKw.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwOs5juQtsyLLR5jN4cxBEoRDf40ugVKxGv.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwOs5juQtsyLLR5jN4cxBEoRDf40vQVKxGv.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwOs5juQtsyLLR5jN4cxBEoREP-0uYVKw.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwOs5juQtsyLLR5jN4cxBEoREP-0ugVKxGv.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwOs5juQtsyLLR5jN4cxBEoREP-0vQVKxGv.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwOs5juQtsyLLR5jN4cxBEoRG_50uYVKw.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwOs5juQtsyLLR5jN4cxBEoRG_50ugVKxGv.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwOs5juQtsyLLR5jN4cxBEoRG_50vQVKxGv.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwTs5juQtsyLLR5jN4cxBEoTI7ax9k0.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwTs5juQtsyLLR5jN4cxBEoTJLax9k0.woff2)
Source: chromecache_524.2.dr String found in binary or memory: https://fonts.gstatic.com/s/hindsiliguri/v12/ijwTs5juQtsyLLR5jN4cxBEoTJzaxw.woff2)
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3aZQNVED7rKGKxtqIqX5EUA3x4RHw.woff2)
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3aZQNVED7rKGKxtqIqX5EUAnx4RHw.woff2)
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3aZQNVED7rKGKxtqIqX5EUDXx4.woff2)
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt7A
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtHA
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtXA
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt_A
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTLYgFE_.woff2)
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTPYgFE_.woff2)
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTjYgFE_.woff2)
Source: chromecache_766.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2)
Source: chromecache_950.2.dr String found in binary or memory: https://geoip.instiengage.com/json/
Source: chromecache_1119.2.dr String found in binary or memory: https://github.com/fat/bean
Source: chromecache_683.2.dr, chromecache_820.2.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_551.2.dr String found in binary or memory: https://github.com/prebid/Shared-id-v2/
Source: chromecache_922.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_922.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.2/LICENSE
Source: chromecache_1002.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_683.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_689.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_873.2.dr String found in binary or memory: https://greensock.com
Source: chromecache_873.2.dr String found in binary or memory: https://greensock.com/standard-license
Source: chromecache_907.2.dr, chromecache_598.2.dr String found in binary or memory: https://gum.criteo.com/sid/json?origin=prebid
Source: chromecache_470.2.dr String found in binary or memory: https://gum.criteo.com/sync?c=4&r=1&a=1&u=https://tags.bluekai.com/site/29001/sync?3rdpartyuserid=%4
Source: chromecache_470.2.dr String found in binary or memory: https://gum.criteo.com/sync?c=8&r=1&a=1&u=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D28645%26dpuuid
Source: chromecache_470.2.dr String found in binary or memory: https://gum.criteo.com/sync?c=9&r=1&a=1&u=https%3A%2F%2Faa.agkn.com%2Fadscores%2Fg.pixel%3Fsid%3D921
Source: chromecache_1005.2.dr, chromecache_825.2.dr String found in binary or memory: https://h99w9l39sa.execute-api.us-east-1.amazonaws.com/prod
Source: chromecache_907.2.dr, chromecache_598.2.dr String found in binary or memory: https://hb.undertone.com/hb
Source: chromecache_470.2.dr String found in binary or memory: https://hb.yahoo.net/cksync.php?cs=1&type=58301&ovsid=k-pqCw--m8TG6iSewK5gxT49SGTn7UQBFc2i4rzA
Source: chromecache_477.2.dr, chromecache_1068.2.dr String found in binary or memory: https://hud.crazyegg.com
Source: chromecache_470.2.dr String found in binary or memory: https://i.liadm.com/s/28292?bidder_id=71340&bidder_uuid=k-vgiFeum8TG6iSewK5gxT49SGTn4RW7SNc-VX1g
Source: chromecache_875.2.dr String found in binary or memory: https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZiJtysAoIp0AACTzAsBeOAAA%262584&amp;gpdr
Source: chromecache_995.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fcookies.nextmillmedia.com%2Fsetuid%3Fbidder%3Dappnexus%26n
Source: chromecache_473.2.dr, chromecache_706.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Da662aef0-1110-44c8-b99d-2acba
Source: chromecache_612.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De8ba6a97-4f0e-4f17-a097-1f058
Source: chromecache_470.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx?appnxsid=$UID
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://ib.adnxs.com/getuidnb?https://usr.undertone.com/userPixel/sync?partner=appnexus&uid=$UID
Source: chromecache_470.2.dr String found in binary or memory: https://ib.adnxs.com/setuid?entity=52&code=k-Bj-t7-m8TG6iSewK5gxT49SGTn7MuDce4QToXg
Source: chromecache_907.2.dr String found in binary or memory: https://id.a-mx.com/sync/
Source: chromecache_473.2.dr, chromecache_612.2.dr, chromecache_706.2.dr String found in binary or memory: https://id.a-mx.com/u?&gdpr=
Source: chromecache_1178.2.dr String found in binary or memory: https://id.rlcdn.com/709996.gif
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_698.2.dr String found in binary or memory: https://id5-sync.com/s/441/9.gif?puid=u_bd73a985-3ef7-4416-a679-3a9309181613&gdpr=0&gdpr_consent=
Source: chromecache_730.2.dr, chromecache_701.2.dr String found in binary or memory: https://id5.io/
Source: chromecache_1178.2.dr String found in binary or memory: https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=2df96876-d96c
Source: chromecache_1098.2.dr String found in binary or memory: https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3D
Source: chromecache_1098.2.dr String found in binary or memory: https://ids.ad.gt/api/v1/g_hosted?id=
Source: chromecache_1098.2.dr String found in binary or memory: https://ids.ad.gt/api/v1/halo_match?id=
Source: chromecache_1098.2.dr String found in binary or memory: https://ids.ad.gt/api/v1/ip_match?id=
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://idsync.rlcdn.com/403716.gif?partner_uid=
Source: chromecache_1098.2.dr String found in binary or memory: https://image2.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match
Source: chromecache_1142.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?gdpr=0&gdpr_consent=&ismms2s=1&p=161683&pu=https%3A%2F%
Source: chromecache_995.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=157577&gdpr=0&gdpr_consent=&us_privacy=
Source: chromecache_755.2.dr, chromecache_473.2.dr, chromecache_1157.2.dr, chromecache_612.2.dr, chromecache_706.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=
Source: chromecache_901.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=159988&gdpr=0&gdpr_consent=&us_privacy=&pu=https%3A%2
Source: chromecache_600.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=159988&gdpr=0&gdpr_consent=&us_privacy=1YNN&pu=https%
Source: chromecache_814.2.dr, chromecache_1101.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160295&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs-serve
Source: chromecache_670.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160295&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs-tam.y
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160318&gdpr=
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160318&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pu
Source: chromecache_492.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=161683&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs.minut
Source: chromecache_796.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=162110&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fsync.kuee
Source: chromecache_472.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=162110&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fsync.kue
Source: chromecache_641.2.dr String found in binary or memory: https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=100366&q=80&r=0&u=https%3A%2F%
Source: chromecache_495.2.dr, chromecache_715.2.dr, chromecache_647.2.dr String found in binary or memory: https://imageproxy.us.criteo.net/img/img?h=124&m=0&partner=91644&q=80&r=0&u=https%3A%2F%2Fstatic.us5
Source: chromecache_463.2.dr, chromecache_1002.2.dr String found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/car.js
Source: chromecache_463.2.dr String found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/fledge_vast_player.html?adTagUrl=
Source: chromecache_463.2.dr String found in binary or memory: https://imasdk.googleapis.com/js/simid/simid_trueview_%s.html
Source: chromecache_642.2.dr, chromecache_750.2.dr String found in binary or memory: https://interactiveadvertisingbureau.github.io/Open-Measurement-SDKJS/iframes.html#om-sdk-js-session
Source: chromecache_1015.2.dr String found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_743.2.dr String found in binary or memory: https://js.gumgum.com/services.js
Source: chromecache_1055.2.dr, chromecache_435.2.dr, chromecache_907.2.dr String found in binary or memory: https://lexicon.33across.com/v1/envelope
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://loadm.exelator.com/load/?p=204&g=1145&j=0&utid=
Source: chromecache_1177.2.dr String found in binary or memory: https://ls.skimresources.com/api
Source: chromecache_1111.2.dr String found in binary or memory: https://maps-api-ssl.google.com/maps?jsapiRedirect=true&file=googleapi
Source: chromecache_1111.2.dr String found in binary or memory: https://maps.googleapis.com/maps/api/js?jsapiRedirect=true
Source: chromecache_875.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/casale?gdpr=0
Source: chromecache_1098.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_1044.2.dr, chromecache_698.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_844.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=sirnsvg&ttd_tpi=1&gdpr=
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=sirnsvg&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_1055.2.dr, chromecache_435.2.dr, chromecache_907.2.dr String found in binary or memory: https://match.adsrvr.org/track/rid?ttd_pid=
Source: chromecache_910.2.dr String found in binary or memory: https://match.deepintent.com/usersync/113?gdpr=0
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_1044.2.dr, chromecache_698.2.dr String found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_698.2.dr String found in binary or memory: https://match.justpremium.com/match/gg?ex_uid=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: chromecache_459.2.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/syn
Source: chromecache_492.2.dr String found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=3r9HMldH&gdpr=0&gdpr_consent=
Source: chromecache_796.2.dr String found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=SzhEXqCN&gdpr=&gdpr_consent=&us_privacy=
Source: chromecache_472.2.dr String found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=SzhEXqCN&gdpr=0&gdpr_consent=&us_privacy=1YNN
Source: chromecache_641.2.dr String found in binary or memory: https://measurement-api.criteo.com/register-source?impressionId=66226dd912a240cc09dd14c999926558&par
Source: chromecache_715.2.dr String found in binary or memory: https://measurement-api.criteo.com/register-source?impressionId=66226ded5a542777147c2ebd54eb74ad&par
Source: chromecache_836.2.dr String found in binary or memory: https://measurement-api.criteo.com/register-source?impressionId=66226deda9076d75f64217de5863594d&par
Source: chromecache_495.2.dr String found in binary or memory: https://measurement-api.criteo.com/register-source?impressionId=66226df5169b9ae6df86e04ccabef000&par
Source: chromecache_647.2.dr String found in binary or memory: https://measurement-api.criteo.com/register-source?impressionId=66226e1072c769f074dfe92d46a8fff1&par
Source: chromecache_641.2.dr String found in binary or memory: https://metrics.getrockerbox.com/track/v4?source=basics-wallet&tier_one=criteo&tier_two=343905&tier_
Source: chromecache_885.2.dr, chromecache_682.2.dr String found in binary or memory: https://notice.sp-prod.net/privacy-manager/index.html?message_id=165852
Source: chromecache_1142.2.dr String found in binary or memory: https://onetag-sys.com/usync/?ismms2s=1&pubId=765b4e6bb9c8438
Source: chromecache_814.2.dr, chromecache_1101.2.dr, chromecache_670.2.dr String found in binary or memory: https://onetag-sys.com/usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent=
Source: chromecache_492.2.dr String found in binary or memory: https://onetag-sys.com/usync/?pubId=765b4e6bb9c8438
Source: chromecache_995.2.dr String found in binary or memory: https://onetag-sys.com/usync/?redir=https%3A%2F%2Fcookies.nextmillmedia.com%2Fsetuid%3Fbidder%3Donet
Source: chromecache_1098.2.dr String found in binary or memory: https://p.ad.gt/api/v1/p/450
Source: chromecache_910.2.dr String found in binary or memory: https://p.rfihub.com/cm?in=1&amp;pub=2079&amp;gdpr=0
Source: chromecache_965.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1127.2.dr, chromecache_846.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/bg/%
Source: chromecache_463.2.dr, chromecache_1002.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
Source: chromecache_463.2.dr, chromecache_1002.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
Source: chromecache_463.2.dr, chromecache_1002.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
Source: chromecache_463.2.dr, chromecache_1002.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
Source: chromecache_1002.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: chromecache_572.2.dr, chromecache_429.2.dr, chromecache_783.2.dr, chromecache_543.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_572.2.dr, chromecache_429.2.dr, chromecache_783.2.dr, chromecache_543.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_572.2.dr, chromecache_429.2.dr, chromecache_783.2.dr, chromecache_543.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_543.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_572.2.dr, chromecache_429.2.dr, chromecache_783.2.dr, chromecache_543.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_586.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_689.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_683.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_794.2.dr, chromecache_1188.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_1127.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=224
Source: chromecache_846.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=225
Source: chromecache_733.2.dr, chromecache_463.2.dr, chromecache_1151.2.dr, chromecache_798.2.dr, chromecache_1181.2.dr, chromecache_965.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_684.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
Source: chromecache_463.2.dr, chromecache_689.2.dr, chromecache_1002.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_689.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_689.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_683.2.dr, chromecache_1002.2.dr, chromecache_537.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_689.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_1108.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_1127.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=224
Source: chromecache_846.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225
Source: chromecache_1151.2.dr String found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_470.2.dr String found in binary or memory: https://partner.mediawallahscript.com/?account_id=1043&partner_id=1048&uid=k-OOHgrOm8TG6iSewK5gxT49S
Source: chromecache_886.2.dr String found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=125&redir=https%3A%2F%2Fusr.undertone.com%2FuserP
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://pixel.advertising.com/ups/58293/sync?&gdpr=
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://pixel.advertising.com/ups/58293/sync?&gdpr=&gdpr_consent=&redir=true
Source: chromecache_743.2.dr String found in binary or memory: https://pixel.quantserve.com/pixel/p-2bXhGE9g7fCno.gif
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=12776
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=12776&gdpr=
Source: chromecache_755.2.dr, chromecache_473.2.dr, chromecache_612.2.dr, chromecache_706.2.dr String found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr=
Source: chromecache_470.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=6434&nid=2149&put=k-r9-JfOm8TG6iSewK5gxT49SGTn4oppGXe3opv
Source: chromecache_1098.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3185&partner_device_id=
Source: chromecache_700.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3416&partner_device_id=
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3484&partner_device_id=
Source: chromecache_478.2.dr String found in binary or memory: https://pl.connatix.com
Source: chromecache_743.2.dr String found in binary or memory: https://platform.twitter.com/widgets.js
Source: chromecache_1015.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_598.2.dr String found in binary or memory: https://player.adtelligent.com/outstream-unit/2.01/outstream.min.js
Source: chromecache_875.2.dr, chromecache_1150.2.dr String found in binary or memory: https://pm.w55c.net/ping_match.gif?ei=CASALE&amp;rurl=https://dsum-sec.casalemedia.com/crum?cm_dsp_i
Source: chromecache_844.2.dr String found in binary or memory: https://pm.w55c.net/ping_match.gif?st=ShareThrough&rurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_1044.2.dr, chromecache_698.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent=
Source: chromecache_907.2.dr String found in binary or memory: https://pre.ads.justpremium.com/v/1.0/t/sync?_c=a
Source: chromecache_907.2.dr String found in binary or memory: https://pre.ads.justpremium.com/v/2.0/t/xhr?i=
Source: chromecache_995.2.dr String found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&us_privacy=
Source: chromecache_950.2.dr String found in binary or memory: https://product.instiengage.com/article-sentiment-scripts/sentiments.js
Source: chromecache_950.2.dr String found in binary or memory: https://product.instiengage.com/article-sentiment-scripts/vendors.js
Source: chromecache_950.2.dr String found in binary or memory: https://product.instiengage.com/ceu-code/
Source: chromecache_950.2.dr String found in binary or memory: https://product.instiengage.com/product-loader-script/infiniteScroll.js
Source: chromecache_950.2.dr String found in binary or memory: https://product.instiengage.com/product-loader-script/previewModeNotice.js
Source: chromecache_950.2.dr String found in binary or memory: https://product.instiengage.com/rating-product-scripts/sharedRatings.js
Source: chromecache_950.2.dr String found in binary or memory: https://product.instiengage.com/rating-product-scripts/vendors.js
Source: chromecache_950.2.dr String found in binary or memory: https://product.instiengage.com/trending-now-scripts/unit.js
Source: chromecache_950.2.dr String found in binary or memory: https://profile.instiengage.com/profile/loader.js
Source: chromecache_826.2.dr, chromecache_1163.2.dr String found in binary or memory: https://protected-by.clarium.io
Source: chromecache_1002.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/adsid/integrator.json?aos=
Source: chromecache_463.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/ata-qr
Source: chromecache_470.2.dr String found in binary or memory: https://r.casalemedia.com/rum?cm_dsp_id=20&external_user_id=k-IkPK5em8TG6iSewK5gxT49SGTn4MNnOG2OW4Fg
Source: chromecache_1177.2.dr String found in binary or memory: https://r.skimresources.com/api/
Source: chromecache_749.2.dr, chromecache_1113.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_829.2.dr String found in binary or memory: https://reports.intentiq.com
Source: chromecache_819.2.dr String found in binary or memory: https://resources.infolinks.com/static/id5.js
Source: chromecache_819.2.dr String found in binary or memory: https://resources.infolinks.com/static/iquid-01.js
Source: chromecache_1150.2.dr String found in binary or memory: https://router.infolinks.com/dyn/ix-usync?uid=ZiJtysAoIp0AACTzAsBeOAAA%262584
Source: chromecache_970.2.dr String found in binary or memory: https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=139&partneruserid=0&redirurl=https%3A%2F
Source: chromecache_470.2.dr String found in binary or memory: https://rtb-csync.smartadserver.com/redir/?partnerid=79&partneruserid=k-OMVKZOm8TG6iSewK5gxT49SGTn73
Source: chromecache_492.2.dr String found in binary or memory: https://rtb.mfadsrvr.com/sync?ssp=minutemedia
Source: chromecache_1055.2.dr, chromecache_435.2.dr String found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_1178.2.dr String found in binary or memory: https://rtb.openx.net/sync/dds
Source: chromecache_755.2.dr, chromecache_473.2.dr, chromecache_1157.2.dr, chromecache_612.2.dr, chromecache_706.2.dr, chromecache_1049.2.dr String found in binary or memory: https://rtb.openx.net/sync/prebid?&gdpr=
Source: chromecache_995.2.dr String found in binary or memory: https://rtb.openx.net/sync/prebid?gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcookies.nextmillmedia.com%2Fs
Source: chromecache_875.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=
Source: chromecache_459.2.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=admedia.com&id=b775784632323f34fcd70d90833d7507
Source: chromecache_1044.2.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=gg.com&id=u_bd73a985-3ef7-4416-a679-3a9309181613
Source: chromecache_492.2.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=minutemedia.com&id=olBHBm7-Cp_mm
Source: chromecache_670.2.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=rise.com&id=P2oHoy7zC
Source: chromecache_844.2.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=sharethrough.com&id=7456771a-49ee-4e2a-b013-668de61e15dd
Source: chromecache_901.2.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=vidazoo.com&id=a2cfff08-e3a1-d49f-dccd-86df76cdf804
Source: chromecache_910.2.dr, chromecache_875.2.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?gdpr=0&amp;ex=index.com&amp;id=ZiJtysAoIp0AACTzAsBeOAAAChgAAAAB
Source: chromecache_986.2.dr, chromecache_582.2.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=pm-db5_n-Ogury_ppt_snb_cnv_n-nativo
Source: chromecache_638.2.dr, chromecache_583.2.dr, chromecache_1118.2.dr, chromecache_1158.2.dr, chromecache_451.2.dr, chromecache_1063.2.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=gg_n-mediagrid_n-index_n-minut
Source: chromecache_461.2.dr, chromecache_1027.2.dr, chromecache_690.2.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-adMediaV1_n-onetag_pm-db5_ym
Source: chromecache_644.2.dr, chromecache_699.2.dr, chromecache_1175.2.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-adMediaV1_rx_n-acuit
Source: chromecache_979.2.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-minuteMedia_pm-db5_n-Ogury_p
Source: chromecache_494.2.dr, chromecache_849.2.dr, chromecache_1116.2.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-onetag_pm-db5_ym_ppt_cnv
Source: chromecache_675.2.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-sharethrough_n-minuteMedia_p
Source: chromecache_875.2.dr String found in binary or memory: https://s.company-target.com/s/ix?cm_dsp_id=18&amp;us_privacy=&amp;gdpr=0&amp;gdpr_consent=&amp;gpp=
Source: chromecache_1055.2.dr, chromecache_435.2.dr, chromecache_907.2.dr, chromecache_598.2.dr String found in binary or memory: https://s.seedtag.com/c/hb/bid
Source: chromecache_1055.2.dr, chromecache_435.2.dr, chromecache_907.2.dr, chromecache_598.2.dr String found in binary or memory: https://s.seedtag.com/se/hb/timeout
Source: chromecache_743.2.dr String found in binary or memory: https://s.skimresources.com/js/93029X1547060.skimlinks.js
Source: chromecache_463.2.dr, chromecache_1026.2.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_463.2.dr, chromecache_1026.2.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_629.2.dr String found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.11.5_min.js
Source: chromecache_463.2.dr, chromecache_1002.2.dr String found in binary or memory: https://s0.2mdn.net/instream/video/client.js
Source: chromecache_758.2.dr String found in binary or memory: https://s2.paa-reporting-advertising.amazon/paa/rf_module_registration.html
Source: chromecache_527.2.dr String found in binary or memory: https://s3.castbox.fm/app/castbox/static/css/slick.min.css
Source: chromecache_527.2.dr String found in binary or memory: https://s3.castbox.fm/app/castbox/static/images/logo_120.png
Source: chromecache_527.2.dr String found in binary or memory: https://s3.castbox.fm/webstatic/js/manifest.173670c1.js
Source: chromecache_527.2.dr String found in binary or memory: https://s3.castbox.fm/webstatic/js/page.player.e8375b72.js
Source: chromecache_527.2.dr String found in binary or memory: https://s3.castbox.fm/webstatic/js/page.vendor.6f338e46.js
Source: chromecache_1056.2.dr String found in binary or memory: https://sb.scorecardresearch.com/b2?
Source: chromecache_1056.2.dr String found in binary or memory: https://sb.scorecardresearch.com/b?
Source: chromecache_743.2.dr String found in binary or memory: https://sb.scorecardresearch.com/p?c1=7&c2=31732370&c3=874156489745619&cv=2.0&cj=1
Source: chromecache_832.2.dr String found in binary or memory: https://script.4dex.io/a/latest/adagio.js
Source: chromecache_477.2.dr, chromecache_1068.2.dr String found in binary or memory: https://script.crazyegg.com/pages/data-scripts/0120/9357/site/SITENAME.json
Source: chromecache_477.2.dr, chromecache_1068.2.dr String found in binary or memory: https://script.crazyegg.com/pages/versioned/common-scripts/6735f9594d6bb8a4f1fe56c6b3e21cf5.js
Source: chromecache_477.2.dr, chromecache_1068.2.dr String found in binary or memory: https://script.crazyegg.com/scripts/hud
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=12776
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=12776&gdpr=
Source: chromecache_995.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17888&endpoint=us-east
Source: chromecache_1044.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
Source: chromecache_796.2.dr, chromecache_472.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=kueez&endpoint=us-east
Source: chromecache_492.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=minute_media&endpoint=us-east
Source: chromecache_600.2.dr, chromecache_901.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=vidazoo&endpoint=us-east
Source: chromecache_492.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21484%26gdpr%3D
Source: chromecache_970.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26pa
Source: chromecache_600.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fcookie%3FpartnerId%3Dappnex
Source: chromecache_901.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3FpartnerId%3Dappnexus
Source: chromecache_796.2.dr, chromecache_472.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.kueezrtb.com%2Fapi%2Fcookie%3FpartnerId%3Dkueez-x
Source: chromecache_1098.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://ids.ad.gt/api/v1/match?id=
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_1044.2.dr, chromecache_698.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
Source: chromecache_973.2.dr String found in binary or memory: https://secure.cdn.fastclick.net/js/cnvr-coreid/latest/coreid.min.js
Source: chromecache_1095.2.dr, chromecache_840.2.dr String found in binary or memory: https://secure.cdn.fastclick.net/js/cnvr-launcher/latest/launcher-stub.min.js
Source: chromecache_1002.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/ima_ppub_config
Source: chromecache_1002.2.dr, chromecache_820.2.dr, chromecache_537.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_950.2.dr, chromecache_743.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_978.2.dr String found in binary or memory: https://sided-41931.firebaseio.com
Source: chromecache_1177.2.dr String found in binary or memory: https://sl-sentry.skimlinks.com
Source: chromecache_885.2.dr, chromecache_682.2.dr String found in binary or memory: https://sourcepoint.mgr.consensu.org/tcfv2
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_1044.2.dr, chromecache_698.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
Source: chromecache_492.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=59&gdpr=
Source: chromecache_1142.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=59&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%
Source: chromecache_901.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?gdpr=0&gdpr_consent=&callerId=106&redirectUri=https%3A%2F
Source: chromecache_995.2.dr String found in binary or memory: https://ssc-cms.33across.com/ps/?m=xch&rt=html&gdpr=0&gdpr_consent=&us_privacy=
Source: chromecache_796.2.dr String found in binary or memory: https://ssc-cms.33across.com/ps/?m=xch&rt=html&id=0010b00002ODU4HAAX&us_privacy=&ru=https%3A%2F%2Fsy
Source: chromecache_472.2.dr String found in binary or memory: https://ssc-cms.33across.com/ps/?m=xch&rt=html&id=0010b00002ODU4HAAX&us_privacy=1YNN&ru=https%3A%2F%
Source: chromecache_492.2.dr String found in binary or memory: https://ssc-cms.33across.com/ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs.minutemedia-prebid.com%2F
Source: chromecache_995.2.dr String found in binary or memory: https://ssp.api.tappx.com/cs/usync?idmn=1060&type=iframe&id=&auxuid=
Source: chromecache_1142.2.dr String found in binary or memory: https://ssp.disqus.com/redirectuser?ismms2s=1&partner=minutemedia&r=https%3A%2F%2Fcs-rtb.minutemedia
Source: chromecache_472.2.dr String found in binary or memory: https://ssp.disqus.com/redirectuser?partner=kueez-zeta&gdpr=0&us_privacy=1YNN&gdpr_consent=&r=https%
Source: chromecache_492.2.dr String found in binary or memory: https://ssp.disqus.com/redirectuser?r=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21495%26i
Source: chromecache_1098.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/ium?sourceid=15&uid=
Source: chromecache_653.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?s=197137&cb=https%3A%2F%2Fusr.undertone.com%2FuserPixel%2
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?s=197137&gdpr=
Source: chromecache_492.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatchredir?s=196326&cb=https%3A%2F%2Fcs.minutemedia-prebid.com%
Source: chromecache_473.2.dr, chromecache_612.2.dr, chromecache_706.2.dr String found in binary or memory: https://ssum.casalemedia.com/usermatchredir?s=191503&gdpr=
Source: chromecache_995.2.dr String found in binary or memory: https://ssum.casalemedia.com/usermatchredir?s=194648&gdpr=0&gdpr_consent=&us_privacy=
Source: chromecache_743.2.dr String found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/v55bfa2fee65d44688e90c00735ed189a1713218998793
Source: chromecache_495.2.dr, chromecache_715.2.dr, chromecache_647.2.dr String found in binary or memory: https://static.criteo.net/design/dt/91644/5409671/6e29e5204e824421ba7a64a4b6e77dad_untitled_design_(
Source: chromecache_479.2.dr String found in binary or memory: https://static.criteo.net/design/googlefont/roboto/roboto-400-cyrillic-ext.woff2)
Source: chromecache_479.2.dr String found in binary or memory: https://static.criteo.net/design/googlefont/roboto/roboto-400-cyrillic.woff2)
Source: chromecache_479.2.dr String found in binary or memory: https://static.criteo.net/design/googlefont/roboto/roboto-400-greek-ext.woff2)
Source: chromecache_479.2.dr String found in binary or memory: https://static.criteo.net/design/googlefont/roboto/roboto-400-greek.woff2)
Source: chromecache_479.2.dr String found in binary or memory: https://static.criteo.net/design/googlefont/roboto/roboto-400-latin-ext.woff2)
Source: chromecache_479.2.dr String found in binary or memory: https://static.criteo.net/design/googlefont/roboto/roboto-400-latin.woff2)
Source: chromecache_479.2.dr String found in binary or memory: https://static.criteo.net/design/googlefont/roboto/roboto-400-vietnamese.woff2)
Source: chromecache_495.2.dr, chromecache_715.2.dr, chromecache_647.2.dr String found in binary or memory: https://static.criteo.net/design/googlefont/roboto/roboto-400.css
Source: chromecache_641.2.dr, chromecache_495.2.dr, chromecache_715.2.dr, chromecache_647.2.dr, chromecache_836.2.dr String found in binary or memory: https://static.criteo.net/flash/icon/adchoices_en.svg
Source: chromecache_641.2.dr, chromecache_495.2.dr, chromecache_715.2.dr, chromecache_647.2.dr, chromecache_836.2.dr String found in binary or memory: https://static.criteo.net/flash/icon/back_button2.svg
Source: chromecache_641.2.dr, chromecache_495.2.dr, chromecache_715.2.dr, chromecache_647.2.dr, chromecache_836.2.dr String found in binary or memory: https://static.criteo.net/flash/icon/close_button.svg
Source: chromecache_641.2.dr, chromecache_495.2.dr, chromecache_715.2.dr, chromecache_647.2.dr, chromecache_836.2.dr String found in binary or memory: https://static.criteo.net/flash/icon/privacy_small.svg
Source: chromecache_798.2.dr, chromecache_965.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_798.2.dr, chromecache_965.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_628.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_463.2.dr String found in binary or memory: https://support.google.com/ads/answer/10923348
Source: chromecache_470.2.dr String found in binary or memory: https://sync-t1.taboola.com/sg/criteortb-network/1/rtb-h/?taboola_hm=k-9HqvR-m8TG6iSewK5gxT49SGTn4Li
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_698.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%
Source: chromecache_1150.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ZMAwryCI?redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%
Source: chromecache_970.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/gjIEMT18?redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fr
Source: chromecache_1098.2.dr String found in binary or memory: https://sync.1rx.io/usersync/audigent/0?dspret=1&redir=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Funruly%3
Source: chromecache_1142.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?ismms2s=1&sub=sportority
Source: chromecache_796.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=kueez&us_privacy=&gdpr=&gdpr_consent=
Source: chromecache_472.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=kueez&us_privacy=1YNN&gdpr=0&gdpr_consent=
Source: chromecache_492.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=sportority
Source: chromecache_814.2.dr, chromecache_1101.2.dr, chromecache_670.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=typeaholdings
Source: chromecache_1098.2.dr String found in binary or memory: https://sync.colossusssp.com/ebfa23da174faa55634171c5e49d0152.gif?puid=
Source: chromecache_796.2.dr String found in binary or memory: https://sync.cootlogix.com/api/user?partnerId=kueez&userId=5f2f51a7-e226-bbae-76c9-2d8714f31edc&gdpr
Source: chromecache_1142.2.dr String found in binary or memory: https://sync.cootlogix.com/api/user?partnerId=minutemedia&gdpr=0&gdpr_consent=&us_privacy=&userId=ol
Source: chromecache_1101.2.dr String found in binary or memory: https://sync.cootlogix.com/api/user?partnerId=rise&gdpr=0&gdpr_consent=&us_privacy=&userId=P2oHoy7zC
Source: chromecache_492.2.dr String found in binary or memory: https://sync.go.sonobi.com/us?gdpr=0&consent_string=&loc=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fc
Source: chromecache_1098.2.dr String found in binary or memory: https://sync.go.sonobi.com/us?https://ids.ad.gt/api/v1/son_match?id=
Source: chromecache_796.2.dr, chromecache_472.2.dr String found in binary or memory: https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fsync.kueezrtb.com%2Fapi%2Fcookie%3FpartnerId%3Dkueez
Source: chromecache_829.2.dr String found in binary or memory: https://sync.intentiq.com
Source: chromecache_1178.2.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=
Source: chromecache_975.2.dr, chromecache_928.2.dr, chromecache_1033.2.dr, chromecache_1044.2.dr, chromecache_698.2.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
Source: chromecache_907.2.dr String found in binary or memory: https://sync.kueezrtb.com/api/sync/iframe/
Source: chromecache_907.2.dr String found in binary or memory: https://sync.kueezrtb.com/api/sync/image/
Source: chromecache_901.2.dr String found in binary or memory: https://sync.kueezrtb.com/api/user/html/62ce79e7dd15099534ae5e04?redirect=https%3A%2F%2Fsync.cootlog
Source: chromecache_492.2.dr String found in binary or memory: https://sync.resetdigital.co/csync?pid=minutemedia&redir=https%3A%2F%2Fcs.minutemedia-prebid.com%2Fc
Source: chromecache_1098.2.dr String found in binary or memory: https://sync.smartadserver.com/getuid?url=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fsmart_match%3Fid%3D
Source: chromecache_1044.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=
Source: chromecache_1178.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=268
Source: chromecache_1150.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=68
Source: chromecache_1151.2.dr String found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_1177.2.dr String found in binary or memory: https://t.skimresources.com/api/v2
Source: chromecache_598.2.dr String found in binary or memory: https://tag.1rx.io/rmp/
Source: chromecache_542.2.dr, chromecache_628.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://tags.bluekai.com/site/15597?id=
Source: chromecache_1095.2.dr, chromecache_704.2.dr, chromecache_840.2.dr String found in binary or memory: https://tags.crwdcntrl.net/lt/c/
Source: chromecache_598.2.dr String found in binary or memory: https://targeting.unrulymedia.com/unruly_prebid
Source: chromecache_1002.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_1044.2.dr String found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
Source: chromecache_1098.2.dr String found in binary or memory: https://token.rubiconproject.com/token?pid=50242&puid=
Source: chromecache_846.2.dr String found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_846.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Source: chromecache_477.2.dr, chromecache_1068.2.dr String found in binary or memory: https://tracking.crazyegg.com/clock
Source: chromecache_600.2.dr, chromecache_901.2.dr String found in binary or memory: https://u.openx.net/w/1.0/cm?cc=1&id=4241c706-9fd2-4ae4-b2d7-c9f8d34e773c&ph=f4cc9fb1-057b-4e7a-b393
Source: chromecache_492.2.dr String found in binary or memory: https://u.openx.net/w/1.0/cm?id=29975467-6f1b-4e06-b545-920b22ea49b2&gdpr=0&gdpr_consent=&r=https%3A
Source: chromecache_1098.2.dr String found in binary or memory: https://u.openx.net/w/1.0/cm?id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi
Source: chromecache_796.2.dr String found in binary or memory: https://u.openx.net/w/1.0/cm?id=99b0e635-e719-4648-8bd7-0fd339d4e2e5&gdpr=&gdpr_consent=&us_privacy=
Source: chromecache_472.2.dr String found in binary or memory: https://u.openx.net/w/1.0/cm?id=99b0e635-e719-4648-8bd7-0fd339d4e2e5&gdpr=0&gdpr_consent=&us_privacy
Source: chromecache_1055.2.dr, chromecache_435.2.dr String found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_829.2.dr String found in binary or memory: https://ucgfk6g6s7.execute-api.us-east-1.amazonaws.com
Source: chromecache_910.2.dr String found in binary or memory: https://um.simpli.fi/pm_match?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=90&amp;external_user_i
Source: chromecache_910.2.dr String found in binary or memory: https://um4.eqads.com/um/cs?gdpr=0
Source: chromecache_1055.2.dr, chromecache_435.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58545/occ
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58545/occ?gdpr=
Source: chromecache_755.2.dr, chromecache_473.2.dr, chromecache_1157.2.dr, chromecache_706.2.dr, chromecache_1049.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58570/occ?uid=a662aef0-1110-44c8-b99d-2acba4a5db18
Source: chromecache_612.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58570/occ?uid=e8ba6a97-4f0e-4f17-a097-1f0587909fd0
Source: chromecache_1044.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=fba3d144-1026-4d31-a758-943b9545e305&r=https://usr.undertone.com/
Source: chromecache_1035.2.dr String found in binary or memory: https://use.typekit.net
Source: chromecache_907.2.dr, chromecache_598.2.dr String found in binary or memory: https://usr.undertone.com/userPixel/syncOne?id=1&of=2
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://usr.undertone.com/userPixel/syncOne?id=1&of=2&gdpr=
Source: chromecache_907.2.dr, chromecache_598.2.dr String found in binary or memory: https://usr.undertone.com/userPixel/syncOne?id=2&of=2
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://usr.undertone.com/userPixel/syncr?gdpr=
Source: chromecache_1020.2.dr, chromecache_886.2.dr String found in binary or memory: https://usr.undertone.com/userPixel/syncr?gdpr=&gdprstr=
Source: chromecache_698.2.dr String found in binary or memory: https://va-lb.gumgum.com/assets/imp/logging?reqId=0f37e115-ebd6-48bf-a5ff-c2219233ef08
Source: chromecache_928.2.dr String found in binary or memory: https://va-lb.gumgum.com/assets/imp/logging?reqId=581a5a16-080e-487d-9098-0875bd123ead
Source: chromecache_975.2.dr String found in binary or memory: https://va-lb.gumgum.com/assets/imp/logging?reqId=ae2a248f-d891-40c1-82c0-e6e3f56a4727
Source: chromecache_1033.2.dr String found in binary or memory: https://va-lb.gumgum.com/assets/imp/logging?reqId=b04b991a-07d0-4d85-8276-27bd9407659f
Source: chromecache_492.2.dr String found in binary or memory: https://visitor.omnitagjs.com/visitor/bsync?uid=a1aca1d7a7acd80e26595e82223f1e6f&name=MinuteMedia&gd
Source: chromecache_470.2.dr String found in binary or memory: https://visitor.omnitagjs.com/visitor/sync?uid=732efe97317e6352de4c1caf24b5064b&name=CRITEO&visitor=
Source: chromecache_901.2.dr String found in binary or memory: https://vop.sundaysky.com/sync/dmp?redirect=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3Fgdpr%3D%
Source: chromecache_836.2.dr String found in binary or memory: https://widget.us5.us.criteo.com/dis/dis.aspx?pu=104452&cb=66226deda9076d75f64217de5863594d&r=https%
Source: chromecache_733.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_542.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_542.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_542.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_846.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_629.2.dr String found in binary or memory: https://www.google.com/
Source: chromecache_542.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_689.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_527.2.dr String found in binary or memory: https://www.google.com/adsense/search/ads.js
Source: chromecache_743.2.dr String found in binary or memory: https://www.google.com/jsapi
Source: chromecache_846.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_733.2.dr, chromecache_798.2.dr, chromecache_965.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_572.2.dr, chromecache_429.2.dr, chromecache_783.2.dr, chromecache_543.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_733.2.dr, chromecache_798.2.dr, chromecache_965.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_542.2.dr, chromecache_628.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_743.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-TZN144ZY3T
Source: chromecache_743.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-86316-1
Source: chromecache_1111.2.dr String found in binary or memory: https://www.gstatic.cn/charts/%
Source: chromecache_1111.2.dr String found in binary or memory: https://www.gstatic.cn/charts/debug/%
Source: chromecache_1111.2.dr String found in binary or memory: https://www.gstatic.com/charts/%
Source: chromecache_1111.2.dr String found in binary or memory: https://www.gstatic.com/charts/debug/%
Source: chromecache_978.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/8.3.0/firebase-analytics.js
Source: chromecache_978.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/8.3.0/firebase-app.js
Source: chromecache_1111.2.dr String found in binary or memory: https://www.gstatic.com/inputtools/js/ita/inputtools_3.js
Source: chromecache_743.2.dr String found in binary or memory: https://www.instagram.com/parishilton/
Source: chromecache_1015.2.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com
Source: chromecache_743.2.dr, chromecache_897.2.dr String found in binary or memory: https://www.justjared.com/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2023/12/07/taylor-swift-kim-kardashian-complete-feud-timeline/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/01/26/chris-pratt-to-reunite-with-wanted-director-on-new-sci-fi-thril
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/02/04/fans-recall-taylor-swift-phoebe-bridgers-exes-joe-alwyn-paul-me
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/4-daytime-emmy-categories-announced-ahead-of-full-list-of-2024-
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/fallout-renewed-for-season-2-at-prime-video-after-massive-strea
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/giancarlo-esposito-considered-plotting-his-own-murder-to-commit
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/idris-elba-reveals-if-he-would-ever-join-the-cast-of-a-future-b
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/is-andy-cohen-leaving-bravo-network-responds-to-rumor-star-is-m
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/kate-beckinsale-released-from-hospital-hints-at-what-caused-her
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/nichelle-lewis-makes-broadway-debut-in-the-wiz-gets-support-fro
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/pretty-little-liars-summer-school-cast-revealed-12-stars-confir
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/suffs-broadway-musical-gets-star-studded-crowd-on-opening-night
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/taylor-swift-matty-healy-relationship-timeline-from-first-sight
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/transformers-one-trailer-debuts-chris-hemsworth-brian-tyree-hen
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/18/zendaya-goes-for-pantsless-look-at-kimmel-in-chic-suit-jacket/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/chris-pratt-gets-injured-on-mercy-set-shares-photo-of-his-wound
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/every-lyric-about-matty-healy-taylor-swift-seemingly-sings-abou
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/fortnight-lyrics-whos-taylor-swift-singing-about-on-new-single-
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/how-to-stream-taylor-swifts-tortured-poets-department-album-for
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/kourtney-kardashian-shuts-down-fan-who-assumed-she-wouldnt-like
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/power-book-ii-ghost-first-look-photos-see-michael-ealy-golden-b
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/sia-paris-hilton-team-up-for-new-song-fame-wont-love-you-listen
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/taylor-swift-drops-15-more-songs-with-anthology-version-of-new-
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/taylor-swift-seemingly-tells-fans-not-to-avenge-her-against-exe
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/2024/04/19/thank-you-aimee-lyrics-is-taylor-swifts-song-about-kim-kardashi
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/advertising/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/feed/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/page/2/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/page/3/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/page/4/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/page/5/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/bikini/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/chris-pratt/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/eg
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/eg/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/extended/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/first-listen/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/joe-alwyn/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/kanye-west/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/khloe-kardashian/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/kim-kardashian/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/kourtney-kardashian/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/matty-healy/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/music/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/paris-hilton/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/sia/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/slideshow/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/taylor-swift/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/tags/the-tortured-poets-department/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/wp-content/plugins/pagenavi/pagenavi-css.css
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/wp-includes/wlwmanifest.xml
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/xmlrpc.php
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjared.com/xmlrpc.php?rsd
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjaredjr.com
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjaredjr.com/2024/04/10/walker-scobell-meets-fellow-percy-jackson-actor-logan-lerman/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjaredjr.com/2024/04/12/ariana-greenblatt-honored-with-rising-star-at-cinemacon-award
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjaredjr.com/2024/04/12/meg-donnelly-talks-zombies-future-teases-upcoming-4th-movie/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjaredjr.com/2024/04/12/sabrina-carpenter-reveals-why-adventures-in-babysitting-role-
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjaredjr.com/2024/04/12/zombies-4-star-freya-skye-debuts-cover-of-selena-gomez-the-sc
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjaredjr.com/2024/04/16/ariana-greenblatt-joins-the-cast-of-now-you-see-me-3/
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjaredjr.com/2024/04/16/kit-connor-to-make-broadway-debut-in-romeojuliet-opposite-rac
Source: chromecache_743.2.dr String found in binary or memory: https://www.justjaredjr.com/2024/04/17/iain-armitage-reflects-on-first-day-of-young-sheldon-after-wr
Source: chromecache_798.2.dr, chromecache_965.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_1120.2.dr String found in binary or memory: https://www.quantcast.com/legal/license
Source: chromecache_965.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_995.2.dr String found in binary or memory: https://x.bidswitch.net/check_uuid/https%3A%2F%2Fcookies.nextmillmedia.com%2Fsetuid%3Fbidder%3Dgrid%
Source: chromecache_600.2.dr String found in binary or memory: https://x.bidswitch.net/check_uuid/https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fcookie%3FpartnerId%3Dgri
Source: chromecache_901.2.dr String found in binary or memory: https://x.bidswitch.net/check_uuid/https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fuser%3FpartnerId%3Dgrid%
Source: chromecache_796.2.dr, chromecache_472.2.dr String found in binary or memory: https://x.bidswitch.net/check_uuid/https%3A%2F%2Fsync.kueezrtb.com%2Fapi%2Fcookie%3FpartnerId%3Dkuee
Source: chromecache_470.2.dr String found in binary or memory: https://x.bidswitch.net/sync?dsp_id=46&user_id=k-5vClaem8TG6iSewK5gxT49SGTn7y4lZmI4MhIw&expires=30
Source: chromecache_755.2.dr, chromecache_473.2.dr, chromecache_1157.2.dr, chromecache_706.2.dr, chromecache_1049.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=a662aef0-1110-44c8-b99d-2acba4a5db18&gdpr=
Source: chromecache_612.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=e8ba6a97-4f0e-4f17-a097-1f0587909fd0&gdpr=
Source: chromecache_1044.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_bd73a985-3ef7-4416-a679-3a9309181613&gdpr=0&gdpr_
Source: chromecache_910.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=index&amp;gdpr=0
Source: chromecache_600.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=vidazoo&gdpr=0&gdpr_consent=&us_privacy=1YNN
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 52186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 51548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 51892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52518 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 51524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50752
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 51651 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 52506 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 51687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 51192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 51077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 52416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 52302 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 51065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51561 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51626 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 51434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 50808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50722
Source: unknown Network traffic detected: HTTP traffic on port 51307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 52060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51638 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 52198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52391 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 52137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52516
Source: unknown Network traffic detected: HTTP traffic on port 51115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52518
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52519
Source: unknown Network traffic detected: HTTP traffic on port 52011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52510
Source: unknown Network traffic detected: HTTP traffic on port 52326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52520
Source: unknown Network traffic detected: HTTP traffic on port 52453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51203
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51201
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51202
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51216
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51217
Source: unknown Network traffic detected: HTTP traffic on port 51384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51214
Source: unknown Network traffic detected: HTTP traffic on port 50897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51212
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51213
Source: unknown Network traffic detected: HTTP traffic on port 51815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 52047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 51933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52477 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 51827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 51806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 52150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50798
Source: unknown Network traffic detected: HTTP traffic on port 51790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 51245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50797
Source: unknown Network traffic detected: HTTP traffic on port 51675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52505
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52506
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52507
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52501
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52500
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51145
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52476
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52473
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51143
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52474
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52479
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51149
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52477
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52478
Source: unknown Network traffic detected: HTTP traffic on port 51176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51151
Source: unknown Network traffic detected: HTTP traffic on port 52146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52482
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51152
Source: unknown Network traffic detected: HTTP traffic on port 52387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52483
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52480
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51150
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52481
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51611 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52486
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51156
Source: unknown Network traffic detected: HTTP traffic on port 51840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52487
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52484
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52485
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52488
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51158
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51162
Source: unknown Network traffic detected: HTTP traffic on port 51347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51160
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52491
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51161
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52492
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52497
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51167
Source: unknown Network traffic detected: HTTP traffic on port 52215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52495
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52496
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52499
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51174
Source: unknown Network traffic detected: HTTP traffic on port 51623 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51172
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51179
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51181
Source: unknown Network traffic detected: HTTP traffic on port 50996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51184
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51185
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51588 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51182
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51183
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52439
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52437
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52438
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52431
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52432
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52430
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52435
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52436
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52433
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52434
Source: unknown Network traffic detected: HTTP traffic on port 51942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52448
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52449
Source: unknown Network traffic detected: HTTP traffic on port 52109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52440
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52441
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51115
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52446
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52444
Source: unknown Network traffic detected: HTTP traffic on port 51269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52445
Source: unknown Network traffic detected: HTTP traffic on port 51704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52351 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52459
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51129
Source: unknown Network traffic detected: HTTP traffic on port 51335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52454
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52451
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52457
Source: unknown Network traffic detected: HTTP traffic on port 52363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52458
Source: unknown Network traffic detected: HTTP traffic on port 51004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52456
Source: unknown Network traffic detected: HTTP traffic on port 50836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52461
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51139
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52464
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52462
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52463
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52469
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52466
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51136
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51140
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52471
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51141
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52472
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 52470
Source: unknown Network traffic detected: HTTP traffic on port 52099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51970 -> 443
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.5:49764 version: TLS 1.2
Source: classification engine Classification label: clean0.win@114/1472@1069/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,772575169605041939,9431119311643740679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.justjared.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=auction_worklet.mojom.AuctionWorkletService --lang=en-US --service-sandbox-type=service_with_jit --mojo-platform-channel-handle=4716 --field-trial-handle=2024,i,772575169605041939,9431119311643740679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=19136 --field-trial-handle=2024,i,772575169605041939,9431119311643740679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,772575169605041939,9431119311643740679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=auction_worklet.mojom.AuctionWorkletService --lang=en-US --service-sandbox-type=service_with_jit --mojo-platform-channel-handle=4716 --field-trial-handle=2024,i,772575169605041939,9431119311643740679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=19136 --field-trial-handle=2024,i,772575169605041939,9431119311643740679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs