Windows Analysis Report
https://q2a9nc.fi07.fdske.com/ec/gAAAAABmGlxUCLOwrHD6UL5KHI8fQOeCe-waEKCCSAddZDTMb6z1ufadBp-3TxBDqCUbvKaPKkmTSQ9y62z28aSeYMY-zrUMBgL373rZPGSczTLXvt1AFYS5P59mLEFEby0VhsOr8WG-MnaMUHuYes2TUKL4ZPVTe-G5Lgm1UD2_v0tXd5y1CaqlciGoas5tuCt3ve69gQT164bjJAun3GebxPod8NJN8eDMiupcIz6Wb_kdN8o2wqO1yqa0XaSuZzhmeUP5Diq

Overview

General Information

Sample URL: https://q2a9nc.fi07.fdske.com/ec/gAAAAABmGlxUCLOwrHD6UL5KHI8fQOeCe-waEKCCSAddZDTMb6z1ufadBp-3TxBDqCUbvKaPKkmTSQ9y62z28aSeYMY-zrUMBgL373rZPGSczTLXvt1AFYS5P59mLEFEby0VhsOr8WG-MnaMUHuYes2TUKL4ZPVTe-G5Lgm
Analysis ID: 1428837
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://auth.sender.net/oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2F HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PF8R2NR
Source: https://auth.sender.net/oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2F HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PF8R2NR
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PF8R2NR
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: Number of links: 1
Source: https://www.sender.net/ HTTP Parser: Total embedded image size: 121746
Source: https://www.sender.net/pricing/ HTTP Parser: Total embedded image size: 200332
Source: https://www.sender.net/features/campaign-reports/ HTTP Parser: Total embedded image size: 99404
Source: https://www.sender.net/marketing-automation/ HTTP Parser: Total embedded image size: 139740
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: Base64 decoded: https://auth.sender.net:443
Source: https://auth.sender.net/oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2F HTTP Parser: Title: Sender.net does not match URL
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: Title: Sender.net does not match URL
Source: https://auth.sender.net/oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2F HTTP Parser: <input type="password" .../> found
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: <input type="password" .../> found
Source: https://campaign-statistics.com/link_click/PBCyIvZYRO_Oa8bu/f84cf12a8b12f833f22cc15d8ab94b5c HTTP Parser: No favicon
Source: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf_JEgaAAAAAO_blQh_do9SoSt2syEArU8xG6Ev&co=aHR0cHM6Ly9hdXRoLnNlbmRlci5uZXQ6NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=invisible&cb=ivaajz7rnbfp HTTP Parser: No favicon
Source: https://help.sender.net/knowledgebase/the-documentation-of-our-wordpress/ HTTP Parser: No favicon
Source: https://auth.sender.net/oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2F HTTP Parser: No <meta name="author".. found
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: No <meta name="author".. found
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: No <meta name="author".. found
Source: https://auth.sender.net/oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2F HTTP Parser: No <meta name="copyright".. found
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: No <meta name="copyright".. found
Source: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49770 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.9:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.9:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49770 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global traffic HTTP traffic detected: GET /ec/gAAAAABmGlxUCLOwrHD6UL5KHI8fQOeCe-waEKCCSAddZDTMb6z1ufadBp-3TxBDqCUbvKaPKkmTSQ9y62z28aSeYMY-zrUMBgL373rZPGSczTLXvt1AFYS5P59mLEFEby0VhsOr8WG-MnaMUHuYes2TUKL4ZPVTe-G5Lgm1UD2_v0tXd5y1CaqlciGoas5tuCt3ve69gQT164bjJAun3GebxPod8NJN8eDMiupcIz6Wb_kdN8o2wqO1yqa0XaSuZzhmeUP5DiqX0r_OHyVJrbSkmduDxx8JJjo3UNa_cmqoN_YSgDq-bsAs9gpwCn7aYv25jh_sNfAPSfNRDAiaJAovdsv64Jv62veZKeTTU-Yx5xvYZksE04usxKUHYI8sfibBQt8H5T1K9--sSjWZqDPCklmRGruZg_ITVwkWbCGuQIqB1X7GuOXdbys194jZ0Z0dqEwz8weDcwEwmdg0H5cTQv5dEHbpU3XsbotHuqVoxUsi5CvTrCg= HTTP/1.1Host: q2a9nc.fi07.fdske.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /link_click/PBCyIvZYRO_Oa8bu/f84cf12a8b12f833f22cc15d8ab94b5c HTTP/1.1Host: campaign-statistics.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/styles.css HTTP/1.1Host: stats.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaign-statistics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/suisseintl-regular-webxl.woff2 HTTP/1.1Host: stats.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://campaign-statistics.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://campaign-statistics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/compressed/error-occurred.webp HTTP/1.1Host: stats.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaign-statistics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/sender-logo-coloured.svg HTTP/1.1Host: stats.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaign-statistics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/vectors/vector-group.svg HTTP/1.1Host: stats.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaign-statistics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/suisseintl-semibold-webxl.woff2 HTTP/1.1Host: stats.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://campaign-statistics.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://campaign-statistics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/vectors/vector-group-2.svg HTTP/1.1Host: stats.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaign-statistics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/sender-logo-coloured.svg HTTP/1.1Host: stats.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/vectors/vector-group-2.svg HTTP/1.1Host: stats.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: campaign-statistics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaign-statistics.com/link_click/PBCyIvZYRO_Oa8bu/f84cf12a8b12f833f22cc15d8ab94b5cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/vectors/vector-group.svg HTTP/1.1Host: stats.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/compressed/error-occurred.webp HTTP/1.1Host: stats.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: campaign-statistics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/css/main.css?id=43532e8ab61d25c07bfb HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/suisseintl-regular-webxl.woff2 HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/suisseintl-semibold-webxl.woff2 HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/lottie-placeholders/home-animation.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/accordeon-images/main-image-static.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accounts_resources/universal.js HTTP/1.1Host: cdn.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/js/main.js?id=7f578e7ad3e0a839f3b7 HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/lottie-placeholders/home-dashboard.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/lottie-placeholders/automation.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/lottie-placeholders/home-segmentation.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tapfiliate.js HTTP/1.1Host: script.tapfiliate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/lottie-placeholders/home-animation.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/accordeon-images/main-image-static.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accounts_resources/base/3a316689072708.json HTTP/1.1Host: cdn.sender.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sender.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/js/vendors~vue.d84dd506dab6e3a8bf32.chunk.js HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/js/lottie-animation.4b44fef2dc0127a5d9e1.chunk.js HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/js/clients.710b6011786a8f76e5c2.chunk.js HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/js/live-chat.b6ca1925598686e25b4d.chunk.js HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/js/pricing~reviews.0958c6a3a303b3178957.chunk.js HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/lottie-placeholders/home-dashboard.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/js/reviews.c99a0f4975074dc14a04.chunk.js HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/js/blog-cta-combo-form.77ed0b0877fcb3a81b8c.chunk.js HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/lottie-placeholders/home-segmentation.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/lottie-placeholders/automation.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@aarsteinmedia/dotlottie-player-light@2.0.4/dist/index.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accounts_resources/base/3a316689072708.json HTTP/1.1Host: cdn.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /animations/home-animation.lottie HTTP/1.1Host: cdn.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sender.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/pk_4a0f7f54168c21624e0e6b130788e251/tags.js HTTP/1.1Host: tag.clearbitscripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /animations/home-animation.lottie HTTP/1.1Host: cdn.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=38506303.1713540310&url=https%3A%2F%2Fwww.sender.net%2F&dma=0&npa=0&gtm=45He44h0n81PF8R2NRv838302038za200&auid=874892058.1713540310 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/pk_4a0f7f54168c21624e0e6b130788e251/desusertions.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/pk_4a0f7f54168c21624e0e6b130788e251/tracking.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/854467977/?random=1713540311776&cv=11&fst=1713540311776&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2F&hn=www.googleadservices.com&frm=0&tiba=Sender%3A%20Email%20Marketing%20Software%20%7C%20Join%20Our%20Service%20For%20Free&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=874892058.1713540310&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /signals/config/725851237958493?v=2.9.154&r=stable&domain=www.sender.net&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/854467977?random=1713540311776&cv=11&fst=1713540311776&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2F&hn=www.googleadservices.com&frm=0&tiba=Sender%3A%20Email%20Marketing%20Software%20%7C%20Join%20Our%20Service%20For%20Free&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=874892058.1713540310&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/854467977/?random=1713540311776&cv=11&fst=1713538800000&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2F&frm=0&tiba=Sender%3A%20Email%20Marketing%20Software%20%7C%20Join%20Our%20Service%20For%20Free&npa=0&data=ads_data_redaction%3Dfalse&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq__iNkqMkAGcYjd7VcnGDoW67hFOVwAv4f4IZAtqlxCN11X7H&random=1961458794&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/910152789821302?v=2.9.154&r=stable&domain=www.sender.net&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105%2C184%2C183%2C185%2C190%2C191%2C192%2C188%2C180%2C122%2C124%2C150%2C179%2C181%2C113%2C144%2C135%2C139%2C119%2C174%2C216%2C106%2C117%2C217%2C152%2C110%2C133%2C126%2C114 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540312628&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/854467977/?random=1713540311776&cv=11&fst=1713538800000&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2F&frm=0&tiba=Sender%3A%20Email%20Marketing%20Software%20%7C%20Join%20Our%20Service%20For%20Free&npa=0&data=ads_data_redaction%3Dfalse&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq__iNkqMkAGcYjd7VcnGDoW67hFOVwAv4f4IZAtqlxCN11X7H&random=1961458794&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540312628&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /healthcheck HTTP/1.1Host: assets-tracking.crazyegg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sender.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /healthcheck HTTP/1.1Host: pagestates-tracking.crazyegg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sender.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: app.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313251&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313251&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540312628&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540312628&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313403&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313403&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313403&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313403&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /healthcheck HTTP/1.1Host: assets-tracking.crazyegg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /healthcheck HTTP/1.1Host: pagestates-tracking.crazyegg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313251&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313251&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /clock?t=1713540313486&tk=9355ea6149ad5544458b76442ce19d35&s=437373&p=%2F&u=1219809&v=0f964afe17e916c6f7c07846d0150ef2afadf2dd&f=sender.net&ul=https%3A%2F%2Fwww.sender.net%2F HTTP/1.1Host: tracking.crazyegg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sender.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313403&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313403&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313403&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540312871~lva~1713540312870~vpv~0~lcw~1713540312872; _ce.clock_event=1; _ga_538P6NDVP0=GS1.1.1713540311.1.0.1713540313.58.0.156780059
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2F&rl=&if=false&ts=1713540313403&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540311831&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /clock?t=1713540313486&tk=9355ea6149ad5544458b76442ce19d35&s=437373&p=%2F&u=1219809&v=0f964afe17e916c6f7c07846d0150ef2afadf2dd&f=sender.net&ul=https%3A%2F%2Fwww.sender.net%2F HTTP/1.1Host: tracking.crazyegg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ga_538P6NDVP0=GS1.1.1713540311.1.0.1713540313.58.0.156780059; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540314236~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~lcw~1713540314238
Source: global traffic HTTP traffic detected: GET /pricing/ HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ga_538P6NDVP0=GS1.1.1713540311.1.0.1713540313.58.0.156780059; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321901~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540321963~gtrk.la~lv6tnuq6~lcw~1713540321964
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/constant-contact-logo.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ga_538P6NDVP0=GS1.1.1713540311.1.0.1713540313.58.0.156780059; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321964~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540323064~gtrk.la~lv6tnuq6~lcw~1713540323065
Source: global traffic HTTP traffic detected: GET /accounts_resources/universal.js HTTP/1.1Host: cdn.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ga_538P6NDVP0=GS1.1.1713540311.1.0.1713540313.58.0.156780059; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321964~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540323064~gtrk.la~lv6tnuq6~lcw~1713540323065If-None-Match: "6581b642cf80a720d9645b5869a5663a"If-Modified-Since: Thu, 18 Apr 2024 14:01:07 GMT
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/getresponse-logo.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ga_538P6NDVP0=GS1.1.1713540311.1.0.1713540313.58.0.156780059; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321964~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540323064~gtrk.la~lv6tnuq6~lcw~1713540323065
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/aweber-logo.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ga_538P6NDVP0=GS1.1.1713540311.1.0.1713540313.58.0.156780059; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321964~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540323064~gtrk.la~lv6tnuq6~lcw~1713540323065
Source: global traffic HTTP traffic detected: GET /accounts_resources/base/3a316689072708.json HTTP/1.1Host: cdn.sender.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sender.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b84971019cb56509f41a39bf084dff7c"If-Modified-Since: Thu, 04 Apr 2024 11:49:54 GMT
Source: global traffic HTTP traffic detected: GET /client-api/api/plans/?no_paginate=true HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.sender.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/build/js/vendors~pricing.b6169046cd208421e627.chunk.js HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ga_538P6NDVP0=GS1.1.1713540311.1.0.1713540313.58.0.156780059; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321964~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540323064~gtrk.la~lv6tnuq6~lcw~1713540323065
Source: global traffic HTTP traffic detected: GET /td/rul/854467977?random=1713540324833&cv=11&fst=1713540324833&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&hn=www.googleadservices.com&frm=0&tiba=Pricing%20%7C%20Sender&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=874892058.1713540310&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnuDKLUls03c3Oc4ku2VM1ZC3MyXrrN30_648eyVOelOYlU6a-GrROz_uPp
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/constant-contact-logo.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321964~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540323064~gtrk.la~lv6tnuq6~lcw~1713540323065; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/getresponse-logo.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321964~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540323064~gtrk.la~lv6tnuq6~lcw~1713540323065; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/aweber-logo.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321964~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540323064~gtrk.la~lv6tnuq6~lcw~1713540323065; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/build/js/pricing.c893b688d8d8a7691e86.chunk.js HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540321964~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540323064~gtrk.la~lv6tnuq6~lcw~1713540323065; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/854467977/?random=1713540324833&cv=11&fst=1713540324833&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&hn=www.googleadservices.com&frm=0&tiba=Pricing%20%7C%20Sender&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=874892058.1713540310&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnuDKLUls03c3Oc4ku2VM1ZC3MyXrrN30_648eyVOelOYlU6a-GrROz_uPp
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540325272&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540325272&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client-api/api/plans/?no_paginate=true HTTP/1.1Host: app.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540323065~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540325319
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540325509&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ip-location HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540323065~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540325319
Source: global traffic HTTP traffic detected: GET /exchange-rates HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540323065~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540325319
Source: global traffic HTTP traffic detected: GET /sms/prices HTTP/1.1Host: stats.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.sender.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540325272&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=2031478610.1713540324&url=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&dma=0&npa=0&gtm=45He44h0n81PF8R2NRv838302038za200&auid=874892058.1713540310 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnuDKLUls03c3Oc4ku2VM1ZC3MyXrrN30_648eyVOelOYlU6a-GrROz_uPp
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540325272&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: app.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Wed, 17 Apr 2024 14:13:40 GMT
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540325509&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540325509&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ip-location HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540323065~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540325319
Source: global traffic HTTP traffic detected: GET /assets/images/vector-group-12.svg HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540323065~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540325319
Source: global traffic HTTP traffic detected: GET /assets/images/vector-group-13.svg HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540323065~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540325319
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/854467977/?random=1713540324833&cv=11&fst=1713538800000&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&frm=0&tiba=Pricing%20%7C%20Sender&npa=0&data=ads_data_redaction%3Dfalse&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq31Ae_uwSEldgJi2K1C7FXqzf9scgQhJw_6bZl5nXCXx7XCYl&random=520615949&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/vector-group-14.svg HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540323065~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540325319
Source: global traffic HTTP traffic detected: GET /exchange-rates HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540323065~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540325319
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540325509&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/flags.png HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/assets/build/css/main.css?id=43532e8ab61d25c07bfbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=1; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540323065~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540325319
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/854467977/?random=1713540324833&cv=11&fst=1713538800000&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&frm=0&tiba=Pricing%20%7C%20Sender&npa=0&data=ads_data_redaction%3Dfalse&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq31Ae_uwSEldgJi2K1C7FXqzf9scgQhJw_6bZl5nXCXx7XCYl&random=520615949&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sms/prices HTTP/1.1Host: stats.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540325319~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540326976
Source: global traffic HTTP traffic detected: GET /assets/images/vector-group-14.svg HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540325319~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540326976
Source: global traffic HTTP traffic detected: GET /assets/images/vector-group-12.svg HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540325319~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540326976
Source: global traffic HTTP traffic detected: GET /assets/images/vector-group-13.svg HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540325319~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540326976
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/flags.png HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540325319~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540325319~gtrk.la~lv6tnuq6~lcw~1713540326976
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540329075&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540329075&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540329077&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540329077&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.sender.net/pricing/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540329075&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540329077&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540329075&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fpricing%2F&rl=&if=false&ts=1713540329077&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540324780&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /fontello/css/fontello.css?1690959615513 HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /assets/index-95a62c8e.css HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?onload=vueRecaptchaApiLoaded&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index-7ae03dac.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /assets/9a0eb658.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /c/hotjar-2855675.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/5fefc690.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /assets/eea86597.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /assets/90c0983f.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /assets/f8c09d1a.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /assets/b13a3ab1.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /assets/71c806e8.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /assets/6b804abd.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /assets/c1440874.js HTTP/1.1Host: app.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /api/5305765/envelope/?sentry_key=92d37bf27ecd4d76b76be82ff8a5e82e&sentry_version=7 HTTP/1.1Host: o276347.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.9c3b50ddbc74247d2ae3.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth/logout?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620
Source: global traffic HTTP traffic detected: GET /survey-v2.6d6a9d955ccca98eeaa2.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2F HTTP/1.1Host: auth.sender.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; XSRF-TOKEN=eyJpdiI6IlE0NWJDa3NwVDdScVRIOHJmWjdid0E9PSIsInZhbHVlIjoid2tGR21hQlU0MnRId1NrUm9kY3RKeUdaYk1Rd0hoWGF3RWIyQUZ5Q25TQ0hTMFFzcmhxYlVONUpqeVlvVm0zUCIsIm1hYyI6ImE0M2VkMjQ2NzgwYTBjOWViNGI2OWEyZGFmYzg2ZjYzN2I5YzVlMTFkM2Y1Yjg4ZTE5YjNmMDIxNTNlN2I2NzIiLCJ0YWciOiIifQ%3D%3D; auth_session=eyJpdiI6Inp4SHZUUUZGQzdHdVEwMUFiV1c0K0E9PSIsInZhbHVlIjoiOXJsUThzUXRSTWkxc3kvdElVMVRpeE1ZR2JGWmYxOFhNS3FxZXpqc2JrYWw4NTRWTTFVTCtHSmZpOUxxMUxWTHFST3loUXV5dUdlZncwd3BwS3kxY3VGVlErN01UVFFKeGU2akI1OExnTUkzN0Jlb0NCcmZBTjBkK1p4eWpyakkiLCJtYWMiOiIxODkzZTU2YTgyMDY0Y2I4Y2FkYWNiYjM2N2YwZDVjMDE0NDk1YmNjNGY3NGMyYjUxZGNhMDk5N2RjYTUyMDZjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /Roboto-Medium.ef8bb0.woff2 HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Roboto-Regular.422781.woff2 HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.sender.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/auth.css?id=482de5aa31464636a36e HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://auth.sender.net/oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; XSRF-TOKEN=eyJpdiI6InFuSWtxb3cvSTk5bW5YOHJUZzJVdXc9PSIsInZhbHVlIjoic2VvRUorQUNhOE94bjBEK0UwbzAyNzRNTStGZm9pL3hTeDhuYkZLYnJtQkxBa2xUSGRzSmxIUlBzYXNRSmJBK0FBd3BNTW1jalcxN1pXRWEwdXhUUjFKZ0ZJdWJjbFlFazBVV01uQUxXeGlkZGhpUmZWOFhOZ2JsUlVnd1FxeEQiLCJtYWMiOiJiY2IxZTljOWUyMmJhMjFlOThmZGNmZDdjNWFhODBjMTI3Y2JmMmE2MmQyYjRkNGQzM2ZiZDhiMDkzNDIwYjNjIiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IktjRWNKSmRXRkVUSjNmL29RZERNYVE9PSIsInZhbHVlIjoiZUdPenZSMk1oVzNXT0N1S3Jwem9TaDJac1dkNkJOL09zaDNaeVI1ZnBCZ0I1YzJtNjVHS1YzRTVkWmRGeHhGaGUzTnd5ZnBON0pya1V4NlZ6cjdpQkl3eDFhaXVmR0U3d3h2NHlsS2F1WE1qVE12QkVkUzJrd05QMzdvRUJDSzQiLCJtYWMiOiJjYWExODc1YjBhMDM0MjIyNjA2Y2UzODMxZTI5YTZjYTVjYTRkYmYyYTljNTQ1MDZiNzVkMTAwYmExYjA0ZGI0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /images/sender_logo.svg HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.sender.net/oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; XSRF-TOKEN=eyJpdiI6InFuSWtxb3cvSTk5bW5YOHJUZzJVdXc9PSIsInZhbHVlIjoic2VvRUorQUNhOE94bjBEK0UwbzAyNzRNTStGZm9pL3hTeDhuYkZLYnJtQkxBa2xUSGRzSmxIUlBzYXNRSmJBK0FBd3BNTW1jalcxN1pXRWEwdXhUUjFKZ0ZJdWJjbFlFazBVV01uQUxXeGlkZGhpUmZWOFhOZ2JsUlVnd1FxeEQiLCJtYWMiOiJiY2IxZTljOWUyMmJhMjFlOThmZGNmZDdjNWFhODBjMTI3Y2JmMmE2MmQyYjRkNGQzM2ZiZDhiMDkzNDIwYjNjIiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IktjRWNKSmRXRkVUSjNmL29RZERNYVE9PSIsInZhbHVlIjoiZUdPenZSMk1oVzNXT0N1S3Jwem9TaDJac1dkNkJOL09zaDNaeVI1ZnBCZ0I1YzJtNjVHS1YzRTVkWmRGeHhGaGUzTnd5ZnBON0pya1V4NlZ6cjdpQkl3eDFhaXVmR0U3d3h2NHlsS2F1WE1qVE12QkVkUzJrd05QMzdvRUJDSzQiLCJtYWMiOiJjYWExODc1YjBhMDM0MjIyNjA2Y2UzODMxZTI5YTZjYTVjYTRkYmYyYTljNTQ1MDZiNzVkMTAwYmExYjA0ZGI0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /images/white_check.png HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.sender.net/css/auth.css?id=482de5aa31464636a36eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540328621~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540330619~gtrk.la~lv6to34q~lcw~1713540330620; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; XSRF-TOKEN=eyJpdiI6InFuSWtxb3cvSTk5bW5YOHJUZzJVdXc9PSIsInZhbHVlIjoic2VvRUorQUNhOE94bjBEK0UwbzAyNzRNTStGZm9pL3hTeDhuYkZLYnJtQkxBa2xUSGRzSmxIUlBzYXNRSmJBK0FBd3BNTW1jalcxN1pXRWEwdXhUUjFKZ0ZJdWJjbFlFazBVV01uQUxXeGlkZGhpUmZWOFhOZ2JsUlVnd1FxeEQiLCJtYWMiOiJiY2IxZTljOWUyMmJhMjFlOThmZGNmZDdjNWFhODBjMTI3Y2JmMmE2MmQyYjRkNGQzM2ZiZDhiMDkzNDIwYjNjIiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IktjRWNKSmRXRkVUSjNmL29RZERNYVE9PSIsInZhbHVlIjoiZUdPenZSMk1oVzNXT0N1S3Jwem9TaDJac1dkNkJOL09zaDNaeVI1ZnBCZ0I1YzJtNjVHS1YzRTVkWmRGeHhGaGUzTnd5ZnBON0pya1V4NlZ6cjdpQkl3eDFhaXVmR0U3d3h2NHlsS2F1WE1qVE12QkVkUzJrd05QMzdvRUJDSzQiLCJtYWMiOiJjYWExODc1YjBhMDM0MjIyNjA2Y2UzODMxZTI5YTZjYTVjYTRkYmYyYTljNTQ1MDZiNzVkMTAwYmExYjA0ZGI0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /preact-incoming-feedback.c3f214ce22a949ed0d59.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sender_logo.svg HTTP/1.1Host: auth.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; XSRF-TOKEN=eyJpdiI6InFuSWtxb3cvSTk5bW5YOHJUZzJVdXc9PSIsInZhbHVlIjoic2VvRUorQUNhOE94bjBEK0UwbzAyNzRNTStGZm9pL3hTeDhuYkZLYnJtQkxBa2xUSGRzSmxIUlBzYXNRSmJBK0FBd3BNTW1jalcxN1pXRWEwdXhUUjFKZ0ZJdWJjbFlFazBVV01uQUxXeGlkZGhpUmZWOFhOZ2JsUlVnd1FxeEQiLCJtYWMiOiJiY2IxZTljOWUyMmJhMjFlOThmZGNmZDdjNWFhODBjMTI3Y2JmMmE2MmQyYjRkNGQzM2ZiZDhiMDkzNDIwYjNjIiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IktjRWNKSmRXRkVUSjNmL29RZERNYVE9PSIsInZhbHVlIjoiZUdPenZSMk1oVzNXT0N1S3Jwem9TaDJac1dkNkJOL09zaDNaeVI1ZnBCZ0I1YzJtNjVHS1YzRTVkWmRGeHhGaGUzTnd5ZnBON0pya1V4NlZ6cjdpQkl3eDFhaXVmR0U3d3h2NHlsS2F1WE1qVE12QkVkUzJrd05QMzdvRUJDSzQiLCJtYWMiOiJjYWExODc1YjBhMDM0MjIyNjA2Y2UzODMxZTI5YTZjYTVjYTRkYmYyYTljNTQ1MDZiNzVkMTAwYmExYjA0ZGI0IiwidGFnIjoiIn0%3D; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490
Source: global traffic HTTP traffic detected: GET /images/white_check.png HTTP/1.1Host: auth.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; XSRF-TOKEN=eyJpdiI6InFuSWtxb3cvSTk5bW5YOHJUZzJVdXc9PSIsInZhbHVlIjoic2VvRUorQUNhOE94bjBEK0UwbzAyNzRNTStGZm9pL3hTeDhuYkZLYnJtQkxBa2xUSGRzSmxIUlBzYXNRSmJBK0FBd3BNTW1jalcxN1pXRWEwdXhUUjFKZ0ZJdWJjbFlFazBVV01uQUxXeGlkZGhpUmZWOFhOZ2JsUlVnd1FxeEQiLCJtYWMiOiJiY2IxZTljOWUyMmJhMjFlOThmZGNmZDdjNWFhODBjMTI3Y2JmMmE2MmQyYjRkNGQzM2ZiZDhiMDkzNDIwYjNjIiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IktjRWNKSmRXRkVUSjNmL29RZERNYVE9PSIsInZhbHVlIjoiZUdPenZSMk1oVzNXT0N1S3Jwem9TaDJac1dkNkJOL09zaDNaeVI1ZnBCZ0I1YzJtNjVHS1YzRTVkWmRGeHhGaGUzTnd5ZnBON0pya1V4NlZ6cjdpQkl3eDFhaXVmR0U3d3h2NHlsS2F1WE1qVE12QkVkUzJrd05QMzdvRUJDSzQiLCJtYWMiOiJjYWExODc1YjBhMDM0MjIyNjA2Y2UzODMxZTI5YTZjYTVjYTRkYmYyYTljNTQ1MDZiNzVkMTAwYmExYjA0ZGI0IiwidGFnIjoiIn0%3D; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490
Source: global traffic HTTP traffic detected: GET /sender_favicon.png HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.sender.net/oauth/login?scope=scope&client_id=21&response_type=code&redirect_uri=https%3A%2F%2Fapp.sender.net%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; XSRF-TOKEN=eyJpdiI6InFuSWtxb3cvSTk5bW5YOHJUZzJVdXc9PSIsInZhbHVlIjoic2VvRUorQUNhOE94bjBEK0UwbzAyNzRNTStGZm9pL3hTeDhuYkZLYnJtQkxBa2xUSGRzSmxIUlBzYXNRSmJBK0FBd3BNTW1jalcxN1pXRWEwdXhUUjFKZ0ZJdWJjbFlFazBVV01uQUxXeGlkZGhpUmZWOFhOZ2JsUlVnd1FxeEQiLCJtYWMiOiJiY2IxZTljOWUyMmJhMjFlOThmZGNmZDdjNWFhODBjMTI3Y2JmMmE2MmQyYjRkNGQzM2ZiZDhiMDkzNDIwYjNjIiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IktjRWNKSmRXRkVUSjNmL29RZERNYVE9PSIsInZhbHVlIjoiZUdPenZSMk1oVzNXT0N1S3Jwem9TaDJac1dkNkJOL09zaDNaeVI1ZnBCZ0I1YzJtNjVHS1YzRTVkWmRGeHhGaGUzTnd5ZnBON0pya1V4NlZ6cjdpQkl3eDFhaXVmR0U3d3h2NHlsS2F1WE1qVE12QkVkUzJrd05QMzdvRUJDSzQiLCJtYWMiOiJjYWExODc1YjBhMDM0MjIyNjA2Y2UzODMxZTI5YTZjYTVjYTRkYmYyYTljNTQ1MDZiNzVkMTAwYmExYjA0ZGI0IiwidGFnIjoiIn0%3D; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490
Source: global traffic HTTP traffic detected: GET /sender_favicon.png HTTP/1.1Host: auth.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; XSRF-TOKEN=eyJpdiI6InFuSWtxb3cvSTk5bW5YOHJUZzJVdXc9PSIsInZhbHVlIjoic2VvRUorQUNhOE94bjBEK0UwbzAyNzRNTStGZm9pL3hTeDhuYkZLYnJtQkxBa2xUSGRzSmxIUlBzYXNRSmJBK0FBd3BNTW1jalcxN1pXRWEwdXhUUjFKZ0ZJdWJjbFlFazBVV01uQUxXeGlkZGhpUmZWOFhOZ2JsUlVnd1FxeEQiLCJtYWMiOiJiY2IxZTljOWUyMmJhMjFlOThmZGNmZDdjNWFhODBjMTI3Y2JmMmE2MmQyYjRkNGQzM2ZiZDhiMDkzNDIwYjNjIiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IktjRWNKSmRXRkVUSjNmL29RZERNYVE9PSIsInZhbHVlIjoiZUdPenZSMk1oVzNXT0N1S3Jwem9TaDJac1dkNkJOL09zaDNaeVI1ZnBCZ0I1YzJtNjVHS1YzRTVkWmRGeHhGaGUzTnd5ZnBON0pya1V4NlZ6cjdpQkl3eDFhaXVmR0U3d3h2NHlsS2F1WE1qVE12QkVkUzJrd05QMzdvRUJDSzQiLCJtYWMiOiJjYWExODc1YjBhMDM0MjIyNjA2Y2UzODMxZTI5YTZjYTVjYTRkYmYyYTljNTQ1MDZiNzVkMTAwYmExYjA0ZGI0IiwidGFnIjoiIn0%3D; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490
Source: global traffic HTTP traffic detected: GET /register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/ HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; XSRF-TOKEN=eyJpdiI6InFuSWtxb3cvSTk5bW5YOHJUZzJVdXc9PSIsInZhbHVlIjoic2VvRUorQUNhOE94bjBEK0UwbzAyNzRNTStGZm9pL3hTeDhuYkZLYnJtQkxBa2xUSGRzSmxIUlBzYXNRSmJBK0FBd3BNTW1jalcxN1pXRWEwdXhUUjFKZ0ZJdWJjbFlFazBVV01uQUxXeGlkZGhpUmZWOFhOZ2JsUlVnd1FxeEQiLCJtYWMiOiJiY2IxZTljOWUyMmJhMjFlOThmZGNmZDdjNWFhODBjMTI3Y2JmMmE2MmQyYjRkNGQzM2ZiZDhiMDkzNDIwYjNjIiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IktjRWNKSmRXRkVUSjNmL29RZERNYVE9PSIsInZhbHVlIjoiZUdPenZSMk1oVzNXT0N1S3Jwem9TaDJac1dkNkJOL09zaDNaeVI1ZnBCZ0I1YzJtNjVHS1YzRTVkWmRGeHhGaGUzTnd5ZnBON0pya1V4NlZ6cjdpQkl3eDFhaXVmR0U3d3h2NHlsS2F1WE1qVE12QkVkUzJrd05QMzdvRUJDSzQiLCJtYWMiOiJjYWExODc1YjBhMDM0MjIyNjA2Y2UzODMxZTI5YTZjYTVjYTRkYmYyYTljNTQ1MDZiNzVkMTAwYmExYjA0ZGI0IiwidGFnIjoiIn0%3D; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490
Source: global traffic HTTP traffic detected: GET /images/awards/high-performer.svg HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490; XSRF-TOKEN=eyJpdiI6IjdXMGV5TWNIM1pFR29IbUlQM013RUE9PSIsInZhbHVlIjoiajNtQ0g1dHcvKzByWnRiR0NWc3lJVWxaYXVKNjB6QXU5WkJvakJVSkN6RFdwZzhyYXZZMzJYK1pPdVRCYTh6Vm85T1ZzZnVxdEczSUZqakpDUG5WTlNoRnVYMmlQV3QxUDNZSnlMZHpYNFAxMVUyMjRFL0tyVEp2WXJBSzUwbW4iLCJtYWMiOiIyMWI2MzAwYTY2MGZlMTMxOGU2ODY0Y2IwMDE5MWU4NDcxZmRhNDE5ZTMxYWM5YTY4N2ZhZDg4Yjg5MTY4N2E2IiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IjRLaExTZ20xckU4K3M4UTU4NCtVUHc9PSIsInZhbHVlIjoibWNUQUdHcXd5TmpqZ3E4S1luZlVJc3YyN21QdXN1UkNhOWh2cGo2U3htYVBTcnRKdS9IQU5jK3oxd0Z6NTV4S3VSeFZvdmhHKytwdjFlNktSRURNWHlZTWFYOGd6VWt5UkMrSU5tb2ZoU3p3cjJuZUNQZGVkTFE3M1FkaHpvcFUiLCJtYWMiOiIwOTczMjU1YTc5YjcxZjU0OGZlZmEyNzE2ODIxNzk3NmI0ZGJiZWQ0NTRlODdmOGM1ZTRmMDQ0MjEyZGRjMWQ4IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /images/awards/sa-frontrunners.svg HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490; XSRF-TOKEN=eyJpdiI6IjdXMGV5TWNIM1pFR29IbUlQM013RUE9PSIsInZhbHVlIjoiajNtQ0g1dHcvKzByWnRiR0NWc3lJVWxaYXVKNjB6QXU5WkJvakJVSkN6RFdwZzhyYXZZMzJYK1pPdVRCYTh6Vm85T1ZzZnVxdEczSUZqakpDUG5WTlNoRnVYMmlQV3QxUDNZSnlMZHpYNFAxMVUyMjRFL0tyVEp2WXJBSzUwbW4iLCJtYWMiOiIyMWI2MzAwYTY2MGZlMTMxOGU2ODY0Y2IwMDE5MWU4NDcxZmRhNDE5ZTMxYWM5YTY4N2ZhZDg4Yjg5MTY4N2E2IiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IjRLaExTZ20xckU4K3M4UTU4NCtVUHc9PSIsInZhbHVlIjoibWNUQUdHcXd5TmpqZ3E4S1luZlVJc3YyN21QdXN1UkNhOWh2cGo2U3htYVBTcnRKdS9IQU5jK3oxd0Z6NTV4S3VSeFZvdmhHKytwdjFlNktSRURNWHlZTWFYOGd6VWt5UkMrSU5tb2ZoU3p3cjJuZUNQZGVkTFE3M1FkaHpvcFUiLCJtYWMiOiIwOTczMjU1YTc5YjcxZjU0OGZlZmEyNzE2ODIxNzk3NmI0ZGJiZWQ0NTRlODdmOGM1ZTRmMDQ0MjEyZGRjMWQ4IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /images/awards/ca-shortlist.svg HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490; XSRF-TOKEN=eyJpdiI6IjdXMGV5TWNIM1pFR29IbUlQM013RUE9PSIsInZhbHVlIjoiajNtQ0g1dHcvKzByWnRiR0NWc3lJVWxaYXVKNjB6QXU5WkJvakJVSkN6RFdwZzhyYXZZMzJYK1pPdVRCYTh6Vm85T1ZzZnVxdEczSUZqakpDUG5WTlNoRnVYMmlQV3QxUDNZSnlMZHpYNFAxMVUyMjRFL0tyVEp2WXJBSzUwbW4iLCJtYWMiOiIyMWI2MzAwYTY2MGZlMTMxOGU2ODY0Y2IwMDE5MWU4NDcxZmRhNDE5ZTMxYWM5YTY4N2ZhZDg4Yjg5MTY4N2E2IiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IjRLaExTZ20xckU4K3M4UTU4NCtVUHc9PSIsInZhbHVlIjoibWNUQUdHcXd5TmpqZ3E4S1luZlVJc3YyN21QdXN1UkNhOWh2cGo2U3htYVBTcnRKdS9IQU5jK3oxd0Z6NTV4S3VSeFZvdmhHKytwdjFlNktSRURNWHlZTWFYOGd6VWt5UkMrSU5tb2ZoU3p3cjJuZUNQZGVkTFE3M1FkaHpvcFUiLCJtYWMiOiIwOTczMjU1YTc5YjcxZjU0OGZlZmEyNzE2ODIxNzk3NmI0ZGJiZWQ0NTRlODdmOGM1ZTRmMDQ0MjEyZGRjMWQ4IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=6Lf_JEgaAAAAAO_blQh_do9SoSt2syEArU8xG6Ev HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/awards/category-leaders.svg HTTP/1.1Host: auth.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://app.sender.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490; XSRF-TOKEN=eyJpdiI6IjdXMGV5TWNIM1pFR29IbUlQM013RUE9PSIsInZhbHVlIjoiajNtQ0g1dHcvKzByWnRiR0NWc3lJVWxaYXVKNjB6QXU5WkJvakJVSkN6RFdwZzhyYXZZMzJYK1pPdVRCYTh6Vm85T1ZzZnVxdEczSUZqakpDUG5WTlNoRnVYMmlQV3QxUDNZSnlMZHpYNFAxMVUyMjRFL0tyVEp2WXJBSzUwbW4iLCJtYWMiOiIyMWI2MzAwYTY2MGZlMTMxOGU2ODY0Y2IwMDE5MWU4NDcxZmRhNDE5ZTMxYWM5YTY4N2ZhZDg4Yjg5MTY4N2E2IiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IjRLaExTZ20xckU4K3M4UTU4NCtVUHc9PSIsInZhbHVlIjoibWNUQUdHcXd5TmpqZ3E4S1luZlVJc3YyN21QdXN1UkNhOWh2cGo2U3htYVBTcnRKdS9IQU5jK3oxd0Z6NTV4S3VSeFZvdmhHKytwdjFlNktSRURNWHlZTWFYOGd6VWt5UkMrSU5tb2ZoU3p3cjJuZUNQZGVkTFE3M1FkaHpvcFUiLCJtYWMiOiIwOTczMjU1YTc5YjcxZjU0OGZlZmEyNzE2ODIxNzk3NmI0ZGJiZWQ0NTRlODdmOGM1ZTRmMDQ0MjEyZGRjMWQ4IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /npm/zxcvbn@4.4.2/dist/zxcvbn.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/awards/high-performer.svg HTTP/1.1Host: auth.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490; XSRF-TOKEN=eyJpdiI6IjdXMGV5TWNIM1pFR29IbUlQM013RUE9PSIsInZhbHVlIjoiajNtQ0g1dHcvKzByWnRiR0NWc3lJVWxaYXVKNjB6QXU5WkJvakJVSkN6RFdwZzhyYXZZMzJYK1pPdVRCYTh6Vm85T1ZzZnVxdEczSUZqakpDUG5WTlNoRnVYMmlQV3QxUDNZSnlMZHpYNFAxMVUyMjRFL0tyVEp2WXJBSzUwbW4iLCJtYWMiOiIyMWI2MzAwYTY2MGZlMTMxOGU2ODY0Y2IwMDE5MWU4NDcxZmRhNDE5ZTMxYWM5YTY4N2ZhZDg4Yjg5MTY4N2E2IiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IjRLaExTZ20xckU4K3M4UTU4NCtVUHc9PSIsInZhbHVlIjoibWNUQUdHcXd5TmpqZ3E4S1luZlVJc3YyN21QdXN1UkNhOWh2cGo2U3htYVBTcnRKdS9IQU5jK3oxd0Z6NTV4S3VSeFZvdmhHKytwdjFlNktSRURNWHlZTWFYOGd6VWt5UkMrSU5tb2ZoU3p3cjJuZUNQZGVkTFE3M1FkaHpvcFUiLCJtYWMiOiIwOTczMjU1YTc5YjcxZjU0OGZlZmEyNzE2ODIxNzk3NmI0ZGJiZWQ0NTRlODdmOGM1ZTRmMDQ0MjEyZGRjMWQ4IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf_JEgaAAAAAO_blQh_do9SoSt2syEArU8xG6Ev&co=aHR0cHM6Ly9hdXRoLnNlbmRlci5uZXQ6NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=invisible&cb=ivaajz7rnbfp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/awards/category-leaders.svg HTTP/1.1Host: auth.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490; XSRF-TOKEN=eyJpdiI6IjdXMGV5TWNIM1pFR29IbUlQM013RUE9PSIsInZhbHVlIjoiajNtQ0g1dHcvKzByWnRiR0NWc3lJVWxaYXVKNjB6QXU5WkJvakJVSkN6RFdwZzhyYXZZMzJYK1pPdVRCYTh6Vm85T1ZzZnVxdEczSUZqakpDUG5WTlNoRnVYMmlQV3QxUDNZSnlMZHpYNFAxMVUyMjRFL0tyVEp2WXJBSzUwbW4iLCJtYWMiOiIyMWI2MzAwYTY2MGZlMTMxOGU2ODY0Y2IwMDE5MWU4NDcxZmRhNDE5ZTMxYWM5YTY4N2ZhZDg4Yjg5MTY4N2E2IiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IjRLaExTZ20xckU4K3M4UTU4NCtVUHc9PSIsInZhbHVlIjoibWNUQUdHcXd5TmpqZ3E4S1luZlVJc3YyN21QdXN1UkNhOWh2cGo2U3htYVBTcnRKdS9IQU5jK3oxd0Z6NTV4S3VSeFZvdmhHKytwdjFlNktSRURNWHlZTWFYOGd6VWt5UkMrSU5tb2ZoU3p3cjJuZUNQZGVkTFE3M1FkaHpvcFUiLCJtYWMiOiIwOTczMjU1YTc5YjcxZjU0OGZlZmEyNzE2ODIxNzk3NmI0ZGJiZWQ0NTRlODdmOGM1ZTRmMDQ0MjEyZGRjMWQ4IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /images/awards/sa-frontrunners.svg HTTP/1.1Host: auth.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490; XSRF-TOKEN=eyJpdiI6IjdXMGV5TWNIM1pFR29IbUlQM013RUE9PSIsInZhbHVlIjoiajNtQ0g1dHcvKzByWnRiR0NWc3lJVWxaYXVKNjB6QXU5WkJvakJVSkN6RFdwZzhyYXZZMzJYK1pPdVRCYTh6Vm85T1ZzZnVxdEczSUZqakpDUG5WTlNoRnVYMmlQV3QxUDNZSnlMZHpYNFAxMVUyMjRFL0tyVEp2WXJBSzUwbW4iLCJtYWMiOiIyMWI2MzAwYTY2MGZlMTMxOGU2ODY0Y2IwMDE5MWU4NDcxZmRhNDE5ZTMxYWM5YTY4N2ZhZDg4Yjg5MTY4N2E2IiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IjRLaExTZ20xckU4K3M4UTU4NCtVUHc9PSIsInZhbHVlIjoibWNUQUdHcXd5TmpqZ3E4S1luZlVJc3YyN21QdXN1UkNhOWh2cGo2U3htYVBTcnRKdS9IQU5jK3oxd0Z6NTV4S3VSeFZvdmhHKytwdjFlNktSRURNWHlZTWFYOGd6VWt5UkMrSU5tb2ZoU3p3cjJuZUNQZGVkTFE3M1FkaHpvcFUiLCJtYWMiOiIwOTczMjU1YTc5YjcxZjU0OGZlZmEyNzE2ODIxNzk3NmI0ZGJiZWQ0NTRlODdmOGM1ZTRmMDQ0MjEyZGRjMWQ4IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /images/awards/ca-shortlist.svg HTTP/1.1Host: auth.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540330620~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540340489~gtrk.la~lv6to34q~lcw~1713540340490; XSRF-TOKEN=eyJpdiI6IjdXMGV5TWNIM1pFR29IbUlQM013RUE9PSIsInZhbHVlIjoiajNtQ0g1dHcvKzByWnRiR0NWc3lJVWxaYXVKNjB6QXU5WkJvakJVSkN6RFdwZzhyYXZZMzJYK1pPdVRCYTh6Vm85T1ZzZnVxdEczSUZqakpDUG5WTlNoRnVYMmlQV3QxUDNZSnlMZHpYNFAxMVUyMjRFL0tyVEp2WXJBSzUwbW4iLCJtYWMiOiIyMWI2MzAwYTY2MGZlMTMxOGU2ODY0Y2IwMDE5MWU4NDcxZmRhNDE5ZTMxYWM5YTY4N2ZhZDg4Yjg5MTY4N2E2IiwidGFnIjoiIn0%3D; auth_session=eyJpdiI6IjRLaExTZ20xckU4K3M4UTU4NCtVUHc9PSIsInZhbHVlIjoibWNUQUdHcXd5TmpqZ3E4S1luZlVJc3YyN21QdXN1UkNhOWh2cGo2U3htYVBTcnRKdS9IQU5jK3oxd0Z6NTV4S3VSeFZvdmhHKytwdjFlNktSRURNWHlZTWFYOGd6VWt5UkMrSU5tb2ZoU3p3cjJuZUNQZGVkTFE3M1FkaHpvcFUiLCJtYWMiOiIwOTczMjU1YTc5YjcxZjU0OGZlZmEyNzE2ODIxNzk3NmI0ZGJiZWQ0NTRlODdmOGM1ZTRmMDQ0MjEyZGRjMWQ4IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm- HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf_JEgaAAAAAO_blQh_do9SoSt2syEArU8xG6Ev&co=aHR0cHM6Ly9hdXRoLnNlbmRlci5uZXQ6NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=invisible&cb=ivaajz7rnbfpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/rIjZlM8ZNfOeVQTojtt5OPuY9YnE0CAT82tG0V-YUX0.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf_JEgaAAAAAO_blQh_do9SoSt2syEArU8xG6Ev&co=aHR0cHM6Ly9hdXRoLnNlbmRlci5uZXQ6NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=invisible&cb=ivaajz7rnbfpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /features/campaign-reports/ HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /assets/images/hero-illustration-1.svg HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /assets/images/hero-illustration-5.svg HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard45.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard46.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard47.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard48.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /assets/images/hero-illustration-1.svg HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /accounts_resources/universal.js HTTP/1.1Host: cdn.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263If-None-Match: "6581b642cf80a720d9645b5869a5663a"If-Modified-Since: Thu, 18 Apr 2024 14:01:07 GMT
Source: global traffic HTTP traffic detected: GET /assets/images/hero-illustration-5.svg HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard49.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540324.47.0.156780059; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/854467977/?random=1713540352992&cv=11&fst=1713540352992&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&hn=www.googleadservices.com&frm=0&tiba=Analyze%20your%20email%20campaign%20results%20%7C%20Sender&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=874892058.1713540310&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnuDKLUls03c3Oc4ku2VM1ZC3MyXrrN30_648eyVOelOYlU6a-GrROz_uPp
Source: global traffic HTTP traffic detected: GET /td/rul/854467977?random=1713540352992&cv=11&fst=1713540352992&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&hn=www.googleadservices.com&frm=0&tiba=Analyze%20your%20email%20campaign%20results%20%7C%20Sender&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=874892058.1713540310&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnuDKLUls03c3Oc4ku2VM1ZC3MyXrrN30_648eyVOelOYlU6a-GrROz_uPp
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard47.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540353.18.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard48.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540353.18.0.156780059
Source: global traffic HTTP traffic detected: GET /accounts_resources/base/3a316689072708.json HTTP/1.1Host: cdn.sender.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sender.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b84971019cb56509f41a39bf084dff7c"If-Modified-Since: Thu, 04 Apr 2024 11:49:54 GMT
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard46.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540353.18.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard45.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540353.18.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/artboard49.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; cebsp_=2; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540340490~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540346263~gtrk.la~lv6to34q~lcw~1713540346263; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540353.18.0.156780059
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=467465884.1713540353&url=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&dma=0&npa=0&gtm=45He44h0n81PF8R2NRv838302038za200&auid=874892058.1713540310 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnuDKLUls03c3Oc4ku2VM1ZC3MyXrrN30_648eyVOelOYlU6a-GrROz_uPp
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540353116&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: app.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Wed, 17 Apr 2024 14:13:40 GMT
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540353116&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/854467977/?random=1713540352992&cv=11&fst=1713538800000&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&frm=0&tiba=Analyze%20your%20email%20campaign%20results%20%7C%20Sender&npa=0&data=ads_data_redaction%3Dfalse&fmt=3&is_vtc=1&cid=CAQSKQB7FLtquSruvd4JPYUijBpmcLSbnb5KSsvEptrxqy39IqT7veEJDYej&random=4002793707&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540353683&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540353683&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540353116&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540353683&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540353116&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/854467977/?random=1713540352992&cv=11&fst=1713538800000&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&frm=0&tiba=Analyze%20your%20email%20campaign%20results%20%7C%20Sender&npa=0&data=ads_data_redaction%3Dfalse&fmt=3&is_vtc=1&cid=CAQSKQB7FLtquSruvd4JPYUijBpmcLSbnb5KSsvEptrxqy39IqT7veEJDYej&random=4002793707&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540353683&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /marketing-automation/ HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540354.17.0.156780059; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356557~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356602~gtrk.la~lv6tonhq~lcw~1713540356602
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540357279&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540357279&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540357280&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/icons/border-arrow.svg HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540354.17.0.156780059; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540357280&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.sender.net/features/campaign-reports/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540357279&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540357280&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540357279&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/icons/migration.svg HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540354.17.0.156780059; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640
Source: global traffic HTTP traffic detected: GET /assets/icons/watering-can.svg HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540354.17.0.156780059; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640
Source: global traffic HTTP traffic detected: GET /assets/icons/anniversary-messages.svg HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540354.17.0.156780059; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/accordeon-images/send-group-text.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540354.17.0.156780059; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/accordeon-images/drip-workflows.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540354.17.0.156780059; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640
Source: global traffic HTTP traffic detected: GET /td/rul/854467977?random=1713540358069&cv=11&fst=1713540358069&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&hn=www.googleadservices.com&frm=0&tiba=Easy%20Email%20%26%20Text%20Marketing%20Automation&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=874892058.1713540310&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnuDKLUls03c3Oc4ku2VM1ZC3MyXrrN30_648eyVOelOYlU6a-GrROz_uPp
Source: global traffic HTTP traffic detected: GET /assets/icons/border-arrow.svg HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540358.13.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/sms-automation.webp HTTP/1.1Host: www.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540358.13.0.156780059
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Ffeatures%2Fcampaign-reports%2F&rl=&if=false&ts=1713540357280&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540353009&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1336872811.1713540358&url=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&dma=0&npa=0&gtm=45He44h0n81PF8R2NRv838302038za200&auid=874892058.1713540310 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnuDKLUls03c3Oc4ku2VM1ZC3MyXrrN30_648eyVOelOYlU6a-GrROz_uPp
Source: global traffic HTTP traffic detected: GET /accounts_resources/universal.js HTTP/1.1Host: cdn.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540358.13.0.156780059If-None-Match: "6581b642cf80a720d9645b5869a5663a"If-Modified-Since: Thu, 18 Apr 2024 14:01:07 GMT
Source: global traffic HTTP traffic detected: GET /assets/icons/watering-can.svg HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540358.13.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/accordeon-images/send-group-text.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540358.13.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/icons/migration.svg HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540358.13.0.156780059
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/854467977/?random=1713540358069&cv=11&fst=1713540358069&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&hn=www.googleadservices.com&frm=0&tiba=Easy%20Email%20%26%20Text%20Marketing%20Automation&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=874892058.1713540310&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnuDKLUls03c3Oc4ku2VM1ZC3MyXrrN30_648eyVOelOYlU6a-GrROz_uPp
Source: global traffic HTTP traffic detected: GET /assets/icons/anniversary-messages.svg HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540358.13.0.156780059
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540358667&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accounts_resources/base/3a316689072708.json HTTP/1.1Host: cdn.sender.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sender.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b84971019cb56509f41a39bf084dff7c"If-Modified-Since: Thu, 04 Apr 2024 11:49:54 GMT
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/accordeon-images/drip-workflows.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540358.13.0.156780059
Source: global traffic HTTP traffic detected: GET /assets/compressed-images/sms-automation.webp HTTP/1.1Host: www.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsent={stamp:%27-1%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27implied%27%2Cver:1%2Cutc:1713540310240%2Cregion:%27US-13%27}; _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540356602~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540356640~gtrk.la~lv6tonhq~lcw~1713540356640; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540358.13.0.156780059
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540358667&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540358704&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /animations/automation.lottie HTTP/1.1Host: cdn.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sender.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540358667&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: app.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Wed, 17 Apr 2024 14:13:40 GMT
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540358704&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/854467977/?random=1713540358069&cv=11&fst=1713538800000&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&frm=0&tiba=Easy%20Email%20%26%20Text%20Marketing%20Automation&npa=0&data=ads_data_redaction%3Dfalse&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq3nDdfUJBmm6BrWtgB-emBovbfWCxxS_wOZ8t0ggeshUfdGpA&random=1441221274&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540358667&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540358704&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/854467977/?random=1713540358069&cv=11&fst=1713538800000&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8838302038za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&frm=0&tiba=Easy%20Email%20%26%20Text%20Marketing%20Automation&npa=0&data=ads_data_redaction%3Dfalse&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq3nDdfUJBmm6BrWtgB-emBovbfWCxxS_wOZ8t0ggeshUfdGpA&random=1441221274&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=PageView&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540358704&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713540312625.1185554683&cs_est=true&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /animations/automation.lottie HTTP/1.1Host: cdn.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; cebsp_=3; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540359429~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540359799~gtrk.la~lv6tonhq~lcw~1713540359800; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540359.12.0.156780059
Source: global traffic HTTP traffic detected: GET /knowledgebase/the-documentation-of-our-wordpress/ HTTP/1.1Host: help.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540359.12.0.156780059; cebsp_=4; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540361579~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540361603~gtrk.la~lv6tosog~lcw~1713540361603
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540363286&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: help.sender.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.sender.net/knowledgebase/the-documentation-of-our-wordpress/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540359.12.0.156780059; cebsp_=4; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540361603~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540362641~gtrk.la~lv6tosog~lcw~1713540362642
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540363286&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540363289&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540363286&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540363289&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.sender.net/marketing-automation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540363289&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=725851237958493&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540363286&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: help.sender.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.874892058.1713540310; _ga=GA1.1.1728645038.1713540312; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%22ddd9d06a-0528-451b-825c-c36643623bd8%22; _fbp=fb.1.1713540312625.1185554683; _ce.irv=new; cebs=1; _ce.clock_event=1; _ce.clock_data=-883%2C81.181.57.52%2C1%2C22210ca73bf1af2ec2eace74a96ee356; _hjSession_2855675=eyJpZCI6ImY5ZjU2ZDQ4LWE4MjktNDZmNC04YjY5LTYxYzk5OTk2OGEyYSIsImMiOjE3MTM1NDAzMzc0NDEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjDonePolls=967578; _hjSessionUser_2855675=eyJpZCI6IjI4NmEyYmI1LTFlMjctNTUwMS1iYjIxLWNlZjA1NGQ5NGU2NSIsImNyZWF0ZWQiOjE3MTM1NDAzMzc0MzMsImV4aXN0aW5nIjp0cnVlfQ==; _ga_538P6NDVP0=GS1.1.1713540311.1.1.1713540359.12.0.156780059; cebsp_=4; _ce.s=v~0f964afe17e916c6f7c07846d0150ef2afadf2dd~lcw~1713540361603~lva~1713540312870~vpv~0~v11.cs~437373~v11.s~04e36bc0-fe61-11ee-a14c-b3548dc93cbb~gtrk.cnv~p0i~v11.sla~1713540362641~gtrk.la~lv6tosog~lcw~1713540362642
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=910152789821302&ev=5%20Seconds&dl=https%3A%2F%2Fwww.sender.net%2Fmarketing-automation%2F&rl=&if=false&ts=1713540363289&sw=1280&sh=1024&v=2.9.154&r=stable&ec=1&o=4126&fbp=fb.1.1713540312625.1185554683&ler=empty&cdl=API_unavailable&it=1713540358086&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: <a class="prefetch d-block fs-14 fs-md-13 txt-dark-sec lh-24" href="https://www.youtube.com/c/Sender-email-marketing">Training videos</a> equals www.youtube.com (Youtube)
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: "https://www.facebook.com/SenderEmailMarketing", equals www.facebook.com (Facebook)
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: "https://www.linkedin.com/company/sender.net/" equals www.linkedin.com (Linkedin)
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: "https://www.youtube.com/c/Sender-email-marketing/", equals www.youtube.com (Youtube)
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: "sameAs": "https://www.linkedin.com/in/edgarasvaitkevicius/", equals www.linkedin.com (Linkedin)
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: <a class="d-flex align-items-center fs-0 icon-facebook" href="https://www.facebook.com/SenderEmailMarketing"><svg width="10" height="16" viewBox="0 0 10 16" fill="none" xmlns="http://www.w3.org/2000/svg"> equals www.facebook.com (Facebook)
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: <a class="d-flex align-items-center fs-0 icon-linkedin" href="https://www.linkedin.com/company/sender.net/"><svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"> equals www.linkedin.com (Linkedin)
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: <a class="d-flex align-items-center fs-0 icon-twitter" href="https://twitter.com/sendernet?lang=en"><svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" viewBox="0 0 16 17" fill="none"> equals www.twitter.com (Twitter)
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: <a class="d-flex align-items-center fs-0 icon-youtube" href="https://www.youtube.com/channel/UCNTeD8UJUTF_sHXiBGpB6DQ"><svg width="16" height="12" viewBox="0 0 16 12" fill="none" xmlns="http://www.w3.org/2000/svg"> equals www.youtube.com (Youtube)
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: href="https://www.youtube.com/c/Sender-email-marketing" rel="nofollow" > equals www.youtube.com (Youtube)
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: href="https://www.youtube.com/c/Sender-email-marketing" rel="nofollow" > equals www.youtube.com (Youtube)
Source: chromecache_219.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_285.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Ij:function(){e=zb()},pd:function(){d()}}};var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_315.2.dr, chromecache_285.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=jA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},mA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_285.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Tg:d,Rg:e,Sg:f,Dh:g,Eh:h,xe:m,zb:b},p=D.YT,q=function(){FC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(IC(w,"iframe_api")||IC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!zC&&GC(x[A],n.xe))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_315.2.dr, chromecache_202.2.dr String found in binary or memory: return b}vC.H="internal.enableAutoEventOnTimer";var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_315.2.dr, chromecache_285.2.dr String found in binary or memory: var KB=function(a,b,c,d,e){var f=Kz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Kz("fsl","nv.ids",[]):Kz("fsl","ids",[]);if(!g.length)return!0;var h=Gz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!vy(h,wy(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: q2a9nc.fi07.fdske.com
Source: unknown HTTP traffic detected: POST /report/v4?s=lIIu7s5Dyf9406zbMEbuUu5A5V%2B%2BcMW0k7AMsRhNclvGC5AZobij1UYt7DTS11dq%2B2GCvgG6%2B4oTghWy8RK8ShGoWFPFfqchqu9axMXBSvS4UYK73e3%2Fijg0iTmJwq%2BpG8BJNR4e0Twnjg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 452Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 15:24:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *access-control-allow-methods: *access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-TypeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lIIu7s5Dyf9406zbMEbuUu5A5V%2B%2BcMW0k7AMsRhNclvGC5AZobij1UYt7DTS11dq%2B2GCvgG6%2B4oTghWy8RK8ShGoWFPFfqchqu9axMXBSvS4UYK73e3%2Fijg0iTmJwq%2BpG8BJNR4e0Twnjg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 876de776082c78cc-ATLalt-svc: h3=":443"; ma=86400
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: http://onetonline.org
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: http://schema.org/True
Source: chromecache_315.2.dr, chromecache_285.2.dr, chromecache_202.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_315.2.dr, chromecache_285.2.dr, chromecache_202.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_324.2.dr String found in binary or memory: https://api.sender.net/
Source: chromecache_324.2.dr String found in binary or memory: https://app.sender.net/
Source: chromecache_324.2.dr String found in binary or memory: https://apps.shopify.com/sender-email-sms
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://auth.sender.net/css/auth.css?id=482de5aa31464636a36e
Source: chromecache_332.2.dr String found in binary or memory: https://auth.sender.net/forgot-password?scope=scope&amp;client_id=21&amp;response_type=code&amp;redi
Source: chromecache_220.2.dr String found in binary or memory: https://auth.sender.net/images/awards/ca-shortlist.svg
Source: chromecache_220.2.dr String found in binary or memory: https://auth.sender.net/images/awards/category-leaders.svg
Source: chromecache_220.2.dr String found in binary or memory: https://auth.sender.net/images/awards/high-performer.svg
Source: chromecache_220.2.dr String found in binary or memory: https://auth.sender.net/images/awards/sa-frontrunners.svg
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://auth.sender.net/images/sender_logo.svg
Source: chromecache_332.2.dr String found in binary or memory: https://auth.sender.net/oauth/authorization
Source: chromecache_220.2.dr String found in binary or memory: https://auth.sender.net/oauth/login?scope=scope&amp;client_id=21&amp;response_type=code&amp;redirect
Source: chromecache_220.2.dr String found in binary or memory: https://auth.sender.net/register
Source: chromecache_201.2.dr, chromecache_332.2.dr String found in binary or memory: https://auth.sender.net/register?scope=scope&amp;client_id=21&amp;response_type=code&amp;redirect_ur
Source: chromecache_324.2.dr String found in binary or memory: https://auth.sender.net/register?scope=scope&client_id=21&response_type=code&redirect_uri=https://ap
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://auth.sender.net/sender_favicon.png
Source: chromecache_315.2.dr, chromecache_285.2.dr, chromecache_202.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_259.2.dr String found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_229.2.dr String found in binary or memory: https://cdn.segment.com/analytics.js/v1/
Source: chromecache_324.2.dr String found in binary or memory: https://cdn.sender.net
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://cdn.sender.net/accounts_resources/universal.js
Source: chromecache_321.2.dr, chromecache_324.2.dr String found in binary or memory: https://cdn.sender.net/animations/automation.lottie
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://cdn.sender.net/animations/chat-messages.lottie
Source: chromecache_324.2.dr String found in binary or memory: https://cdn.sender.net/animations/home-animation-x2.lottie
Source: chromecache_324.2.dr String found in binary or memory: https://cdn.sender.net/animations/home-animation.lottie
Source: chromecache_324.2.dr String found in binary or memory: https://cdn.sender.net/animations/home-dashboard-x2.lottie
Source: chromecache_324.2.dr String found in binary or memory: https://cdn.sender.net/animations/home-dashboard.lottie
Source: chromecache_324.2.dr String found in binary or memory: https://cdn.sender.net/animations/home-segmentation.lottie
Source: chromecache_229.2.dr String found in binary or memory: https://checkout.stripe.com/checkout.js
Source: chromecache_358.2.dr, chromecache_240.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_358.2.dr, chromecache_240.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_202.2.dr String found in binary or memory: https://consent.cookiebot.com/uc.js?cbid=
Source: chromecache_358.2.dr, chromecache_240.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_358.2.dr, chromecache_240.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_358.2.dr, chromecache_240.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_186.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:ital
Source: chromecache_229.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:wght
Source: chromecache_229.2.dr String found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_202.2.dr String found in binary or memory: https://google.com
Source: chromecache_202.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_324.2.dr String found in binary or memory: https://help.sender.net/
Source: chromecache_324.2.dr String found in binary or memory: https://help.sender.net/knowledgebase/how-to-migrate-to-sender-net-from-any-other-platform/
Source: chromecache_324.2.dr String found in binary or memory: https://help.sender.net/knowledgebase/integration-with-zapier/
Source: chromecache_324.2.dr String found in binary or memory: https://help.sender.net/knowledgebase/the-documentation-for-woocommerce-plugin/
Source: chromecache_324.2.dr String found in binary or memory: https://help.sender.net/knowledgebase/the-documentation-of-our-prestashop-plugin/
Source: chromecache_324.2.dr String found in binary or memory: https://help.sender.net/knowledgebase/the-documentation-of-our-wordpress/
Source: chromecache_324.2.dr String found in binary or memory: https://help.sender.net/section/integrations/
Source: chromecache_324.2.dr String found in binary or memory: https://jumpseller.com/support/sender-app/
Source: chromecache_202.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_315.2.dr, chromecache_285.2.dr, chromecache_202.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_240.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_240.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_324.2.dr String found in binary or memory: https://schema.org/
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://script.tapfiliate.com/tapfiliate.js
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://sender.tapfiliate.com/
Source: chromecache_202.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_285.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_285.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_278.2.dr String found in binary or memory: https://stats.sender.net/css/styles.css
Source: chromecache_278.2.dr String found in binary or memory: https://stats.sender.net/fonts/suisseintl-regular-webxl.woff2
Source: chromecache_278.2.dr String found in binary or memory: https://stats.sender.net/fonts/suisseintl-semibold-webxl.woff2
Source: chromecache_278.2.dr String found in binary or memory: https://stats.sender.net/img/compressed/error-occurred
Source: chromecache_278.2.dr String found in binary or memory: https://stats.sender.net/img/compressed/error-occurred.png
Source: chromecache_278.2.dr String found in binary or memory: https://stats.sender.net/img/compressed/error-occurred.webp
Source: chromecache_278.2.dr String found in binary or memory: https://stats.sender.net/img/sender-logo-coloured.svg
Source: chromecache_278.2.dr String found in binary or memory: https://stats.sender.net/img/vectors/vector-group-2.svg
Source: chromecache_278.2.dr String found in binary or memory: https://stats.sender.net/img/vectors/vector-group.svg
Source: chromecache_240.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_358.2.dr, chromecache_240.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_358.2.dr, chromecache_240.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_358.2.dr, chromecache_240.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_315.2.dr, chromecache_285.2.dr, chromecache_202.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://twitter.com/sendernet
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://twitter.com/sendernet?lang=en
Source: chromecache_197.2.dr String found in binary or memory: https://unpkg.com/
Source: chromecache_344.2.dr String found in binary or memory: https://wordpress.org/documentation/article/faq-troubleshooting/
Source: chromecache_220.2.dr String found in binary or memory: https://www.capterra.com/p/139770/SENDER/
Source: chromecache_324.2.dr String found in binary or memory: https://www.cloudflare.com/apps/sender
Source: chromecache_220.2.dr String found in binary or memory: https://www.g2.com/products/sender-net/reviews
Source: chromecache_220.2.dr String found in binary or memory: https://www.getapp.com/marketing-software/a/sender/
Source: chromecache_202.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_218.2.dr, chromecache_196.2.dr, chromecache_255.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/854467977/?random
Source: chromecache_220.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Lf_JEgaAAAAAO_blQh_do9SoSt2syEArU8xG6Ev
Source: chromecache_358.2.dr, chromecache_355.2.dr, chromecache_240.2.dr, chromecache_250.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_202.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_315.2.dr, chromecache_285.2.dr, chromecache_202.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_201.2.dr, chromecache_332.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_220.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_201.2.dr, chromecache_332.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_220.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PF8R2NR
Source: chromecache_358.2.dr, chromecache_240.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.
Source: chromecache_355.2.dr, chromecache_334.2.dr, chromecache_250.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/de.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/el.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/es.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/fi.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/fr.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/it.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/nl.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/pl.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/pt.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/pt_br.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/ru.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/sq.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/sv.html
Source: chromecache_364.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.hotjarconsent.com/zh.html
Source: chromecache_311.2.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_324.2.dr String found in binary or memory: https://www.linkedin.com/company/sender.net/
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.linkedin.com/in/edgarasvaitkevicius/
Source: chromecache_285.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_324.2.dr String found in binary or memory: https://www.sender.net/
Source: chromecache_324.2.dr String found in binary or memory: https://www.sender.net/#webpage
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.sender.net/#website
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.sender.net/?s=
Source: chromecache_220.2.dr String found in binary or memory: https://www.sender.net/anti-spam-policy
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.sender.net/assets/compressed-images/sender-cover.png
Source: chromecache_324.2.dr String found in binary or memory: https://www.sender.net/assets/images/sender-logo-coloured.svg
Source: chromecache_321.2.dr String found in binary or memory: https://www.sender.net/automated-email/
Source: chromecache_321.2.dr String found in binary or memory: https://www.sender.net/automated-texting-service/
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.sender.net/contact-us/
Source: chromecache_324.2.dr String found in binary or memory: https://www.sender.net/email-marketing/
Source: chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.sender.net/features/campaign-reports/
Source: chromecache_314.2.dr String found in binary or memory: https://www.sender.net/features/campaign-reports/#webpage
Source: chromecache_321.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.sender.net/marketing-automation/
Source: chromecache_201.2.dr String found in binary or memory: https://www.sender.net/pricing/
Source: chromecache_201.2.dr String found in binary or memory: https://www.sender.net/pricing/#webpage
Source: chromecache_220.2.dr String found in binary or memory: https://www.sender.net/privacy-policy
Source: chromecache_220.2.dr String found in binary or memory: https://www.sender.net/terms-of-service
Source: chromecache_324.2.dr String found in binary or memory: https://www.sender.net/text-messaging/
Source: chromecache_220.2.dr String found in binary or memory: https://www.softwareadvice.com/email-marketing/sender-profile/reviews/
Source: chromecache_324.2.dr String found in binary or memory: https://www.youtube.com/c/Sender-email-marketing
Source: chromecache_201.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.youtube.com/c/Sender-email-marketing/
Source: chromecache_201.2.dr, chromecache_321.2.dr, chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.youtube.com/channel/UCNTeD8UJUTF_sHXiBGpB6DQ
Source: chromecache_285.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_258.2.dr String found in binary or memory: https://x.clearbitjs.com/v2/pk_4a0f7f54168c21624e0e6b130788e251/desusertions.min.js
Source: chromecache_258.2.dr String found in binary or memory: https://x.clearbitjs.com/v2/pk_4a0f7f54168c21624e0e6b130788e251/tracking.min.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50088 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.9:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.9:49738 version: TLS 1.2
Source: classification engine Classification label: clean3.win@28/318@111/34
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2284,i,6671013309314274139,6115110752765490416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://q2a9nc.fi07.fdske.com/ec/gAAAAABmGlxUCLOwrHD6UL5KHI8fQOeCe-waEKCCSAddZDTMb6z1ufadBp-3TxBDqCUbvKaPKkmTSQ9y62z28aSeYMY-zrUMBgL373rZPGSczTLXvt1AFYS5P59mLEFEby0VhsOr8WG-MnaMUHuYes2TUKL4ZPVTe-G5Lgm1UD2_v0tXd5y1CaqlciGoas5tuCt3ve69gQT164bjJAun3GebxPod8NJN8eDMiupcIz6Wb_kdN8o2wqO1yqa0XaSuZzhmeUP5DiqX0r_OHyVJrbSkmduDxx8JJjo3UNa_cmqoN_YSgDq-bsAs9gpwCn7aYv25jh_sNfAPSfNRDAiaJAovdsv64Jv62veZKeTTU-Yx5xvYZksE04usxKUHYI8sfibBQt8H5T1K9--sSjWZqDPCklmRGruZg_ITVwkWbCGuQIqB1X7GuOXdbys194jZ0Z0dqEwz8weDcwEwmdg0H5cTQv5dEHbpU3XsbotHuqVoxUsi5CvTrCg="
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2284,i,6671013309314274139,6115110752765490416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs