Windows Analysis Report
https://wetransfer.com/downloads/63408c72b6333965afb0118ce81f53d220240419112437/2452e85458854b24e1ec42e87285f82420240419112457/7d30d1?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid

Overview

General Information

Sample URL: https://wetransfer.com/downloads/63408c72b6333965afb0118ce81f53d220240419112437/2452e85458854b24e1ec42e87285f82420240419112457/7d30d1?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source
Analysis ID: 1428861
Infos:

Detection

HTMLPhisher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML page contains obfuscate script src
Stores files to the Windows start menu directory

Classification

Phishing

barindex
Source: https://quicktechlab.org Matcher: Template: microsoft matched with high similarity
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: Yara match File source: 15.23.pages.csv, type: HTML
Source: Yara match File source: 16.24.pages.csv, type: HTML
Source: Yara match File source: 16.26.pages.csv, type: HTML
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://quicktechlab.org/?efidl0wna=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc29 Matcher: Template: microsoft matched
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: Number of links: 0
Source: https://quicktechlab.org/?efidl0wna=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 HTTP Parser: Base64 decoded: function c(){if(!document.querySelector(".b") || !document.querySelector(".g")){document.head.appendChild(Object.assign(document.createElement("div"),{classList:["b"]}));document.documentElement.style.filter="hue-rotate(4deg)";document.head.appendChild(Ob...
Source: https://quicktechlab.org/?efidl0wna=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJn HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://quicktechlab.org/?efidl0wna=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJn HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://quicktechlab.org/?efidl0wna=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJn HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713684598113 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713688443772 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/Acordo%20de%20Projeto%20Fresenius.pdf HTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/Acordo%20de%20Projeto%20Fresenius.pdf HTTP Parser: No favicon
Source: https://quicktechlab.org/?efidl0wna=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 HTTP Parser: No favicon
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: No favicon
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: No favicon
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://quicktechlab.org/?efidl0wna=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&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.16:49890 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.16:49893 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:50012 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global traffic HTTP traffic detected: GET /downloads/63408c72b6333965afb0118ce81f53d220240419112437/2452e85458854b24e1ec42e87285f82420240419112457/7d30d1?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adfa6cf87a8870a696ed8bd196a929541c840810/config.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=4b5832cc-02f9-4352-8dce-f3cdd1ff9dcf.1713544358199.0.1713544358199.
Source: global traffic HTTP traffic detected: GET /_next/static/css/57eb817019efed8d.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=4b5832cc-02f9-4352-8dce-f3cdd1ff9dcf.1713544358199.0.1713544358199.
Source: global traffic HTTP traffic detected: GET /_next/static/css/bacf6ffa65b559f2.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=4b5832cc-02f9-4352-8dce-f3cdd1ff9dcf.1713544358199.0.1713544358199.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-077e1d78398ef137.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=4b5832cc-02f9-4352-8dce-f3cdd1ff9dcf.1713544358199.0.1713544358199.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=4b5832cc-02f9-4352-8dce-f3cdd1ff9dcf.1713544358199.0.1713544358199.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=4b5832cc-02f9-4352-8dce-f3cdd1ff9dcf.1713544358199.0.1713544358199.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-8d7329f2c361b0c9.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=4b5832cc-02f9-4352-8dce-f3cdd1ff9dcf.1713544358199.0.1713544358199.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/404-f8e55c5cd7c57041.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D/%5BsecurityHash%5D-8d0f518e97cd79b1.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/adfa6cf87a8870a696ed8bd196a929541c840810/_buildManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/adfa6cf87a8870a696ed8bd196a929541c840810/_ssgManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/css/e0f1aaab6e6fff9f.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/dde21195-2697a3889c46ad74.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c1b503a2.3fbd78ae07846694.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/955cc3f7.47e52b23a8132ed3.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2edb282b.45c56c19221816df.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-NS54WBW HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /ajax/libs/snowplow/2.17.3/sp.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6960-33ffbda0e04efb32.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9216.2970cab7e9139ad5.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5835-127cd3e7029bd95b.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8442.4b1bc8ae858708d7.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=ea79a64169b26e33a872f366708b90ddf73da46c701c4f8d38945f82a3b0a7b3_20240419 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8745.743a269fbc05ea1f.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1713544360&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A32%3A39.455%2B02%3A00&epn.hit_timestamp_unix=1713544359455&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=3743&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; _ga_0M019DTWVR=GS1.1.1713544360.1.0.1713544360.0.0.1995381115; _ga=GA1.1.1882174522.1713544360
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1713544360&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A32%3A39.455%2B02%3A00&epn.hit_timestamp_unix=1713544359455&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=3743&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; _ga_0M019DTWVR=GS1.1.1713544360.1.0.1713544360.0.0.1995381115; _ga=GA1.1.1882174522.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; FPLC=cN5DCo0cpDlhIiDS0tSkeJBcX34bcUKcCF2l84BXhk7jnu642HHlDTf47lMEpvYVZAsxwx3ihX3hzv%2BaUmTn%2BbC3utJv4cu1zgbaCbR7zc7kgnXg2Bt%2BYQgzGrs7iQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/03a1f34a.cb7471b34076195a.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; _ga_0M019DTWVR=GS1.1.1713544360.1.0.1713544360.0.0.1995381115; _ga=GA1.1.1882174522.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; FPLC=cN5DCo0cpDlhIiDS0tSkeJBcX34bcUKcCF2l84BXhk7jnu642HHlDTf47lMEpvYVZAsxwx3ihX3hzv%2BaUmTn%2BbC3utJv4cu1zgbaCbR7zc7kgnXg2Bt%2BYQgzGrs7iQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e893f787.529ff2dd2d297b89.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; _ga_0M019DTWVR=GS1.1.1713544360.1.0.1713544360.0.0.1995381115; _ga=GA1.1.1882174522.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; FPLC=cN5DCo0cpDlhIiDS0tSkeJBcX34bcUKcCF2l84BXhk7jnu642HHlDTf47lMEpvYVZAsxwx3ihX3hzv%2BaUmTn%2BbC3utJv4cu1zgbaCbR7zc7kgnXg2Bt%2BYQgzGrs7iQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1627.f2cf297cefb46766.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; _ga_0M019DTWVR=GS1.1.1713544360.1.0.1713544360.0.0.1995381115; _ga=GA1.1.1882174522.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; FPLC=cN5DCo0cpDlhIiDS0tSkeJBcX34bcUKcCF2l84BXhk7jnu642HHlDTf47lMEpvYVZAsxwx3ihX3hzv%2BaUmTn%2BbC3utJv4cu1zgbaCbR7zc7kgnXg2Bt%2BYQgzGrs7iQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9200.140ecd3d50fcc245.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585.; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; _ga_0M019DTWVR=GS1.1.1713544360.1.0.1713544360.0.0.1995381115; _ga=GA1.1.1882174522.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; FPLC=cN5DCo0cpDlhIiDS0tSkeJBcX34bcUKcCF2l84BXhk7jnu642HHlDTf47lMEpvYVZAsxwx3ihX3hzv%2BaUmTn%2BbC3utJv4cu1zgbaCbR7zc7kgnXg2Bt%2BYQgzGrs7iQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GTSuperWT-Regular.d1473b9e.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; _ga_0M019DTWVR=GS1.1.1713544360.1.0.1713544360.0.0.1995381115; _ga=GA1.1.1882174522.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; FPLC=TLaM%2BblKI%2FujS7d9FqXg7Hbr%2BrvOIz0mf8zPi7dVgDTklGpyF4SN9ZVd4EnYvgFWO1iYzyvJ6Oahd5Ypmrxx2Q80Hnnzv4EO%2FfgO1Zn7U1kZMsF%2B7ky8jqflOKnisg%3D%3D; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585
Source: global traffic HTTP traffic detected: GET /signals/config/1904796869803472?v=2.9.154&r=stable&domain=wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 76cdb72c-a61c-463b-9df8-5b78bea40f52sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363261&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363261&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363834&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-29-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363834&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-29-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713544358355&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1713544360&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A32%3A39.455%2B02%3A00&epn.hit_timestamp_unix=1713544359455&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=7345&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; _ga_0M019DTWVR=GS1.1.1713544360.1.0.1713544360.0.0.1995381115; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; FPLC=TLaM%2BblKI%2FujS7d9FqXg7Hbr%2BrvOIz0mf8zPi7dVgDTklGpyF4SN9ZVd4EnYvgFWO1iYzyvJ6Oahd5Ypmrxx2Q80Hnnzv4EO%2FfgO1Zn7U1kZMsF%2B7ky8jqflOKnisg%3D%3D; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj7vm4.0.1.1; _ga=GA1.2.1882174522.1713544360
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713544358355&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1713544360&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A32%3A39.455%2B02%3A00&epn.hit_timestamp_unix=1713544359455&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=7346&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; _ga_0M019DTWVR=GS1.1.1713544360.1.0.1713544360.0.0.1995381115; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; FPLC=TLaM%2BblKI%2FujS7d9FqXg7Hbr%2BrvOIz0mf8zPi7dVgDTklGpyF4SN9ZVd4EnYvgFWO1iYzyvJ6Oahd5Ypmrxx2Q80Hnnzv4EO%2FfgO1Zn7U1kZMsF%2B7ky8jqflOKnisg%3D%3D; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj7vm4.0.1.1; _ga=GA1.2.1882174522.1713544360
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A32%3A43.907%2B02%3A00&epn.hit_timestamp_unix=1713544363907&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-69-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-69-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=3632&tfd=7377&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; FPLC=TLaM%2BblKI%2FujS7d9FqXg7Hbr%2BrvOIz0mf8zPi7dVgDTklGpyF4SN9ZVd4EnYvgFWO1iYzyvJ6Oahd5Ypmrxx2Q80Hnnzv4EO%2FfgO1Zn7U1kZMsF%2B7ky8jqflOKnisg%3D%3D; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj7vm4.0.1.1; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364;
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; FPLC=TLaM%2BblKI%2FujS7d9FqXg7Hbr%2BrvOIz0mf8zPi7dVgDTklGpyF4SN9ZVd4EnYvgFWO1iYzyvJ6Oahd5Ypmrxx2Q80Hnnzv4EO%2FfgO1Zn7U1kZMsF%2B7ky8jqflOKnisg%3D%3D; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _dd_s=rum=0&expire=1713545263710&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj7vm4.0.1.1; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363261&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363261&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/3.0/td.min.js HTTP/1.1Host: cdn.treasuredata.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiek4xVkM5Tjd4SXIwTERTSkRtaG9WRSIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363834&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-29-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363834&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-29-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _dd_s=rum=0&expire=1713545263710&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj7vm4.0.1.1; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; FPLC=vYSgnF%2BKrAboS9NfoB%2FY%2FcDCcdmfHcJAB8%2BmYOoNCmjEqUNE7RXi%2BKzACfuGQPh9VyJ11UeOudtYxhvHLtGXu%2Bto1f%2Fowja%2F7czs%2BbPAICc7ypuM%2F5jlMwp%2FBJ1skw%3D%3D
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713544358355&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1713544360&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A32%3A39.455%2B02%3A00&epn.hit_timestamp_unix=1713544359455&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=7345&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj7vm4.0.1.1; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; FPLC=vYSgnF%2BKrAboS9NfoB%2FY%2FcDCcdmfHcJAB8%2BmYOoNCmjEqUNE7RXi%2BKzACfuGQPh9VyJ11UeOudtYxhvHLtGXu%2Bto1f%2Fowja%2F7czs%2BbPAICc7ypuM%2F5jlMwp%2FBJ1skw%3D%3D
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363907&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-69-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713544358355&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1713544360&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A32%3A39.455%2B02%3A00&epn.hit_timestamp_unix=1713544359455&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=7346&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj7vm4.0.1.1; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; FPLC=vYSgnF%2BKrAboS9NfoB%2FY%2FcDCcdmfHcJAB8%2BmYOoNCmjEqUNE7RXi%2BKzACfuGQPh9VyJ11UeOudtYxhvHLtGXu%2Bto1f%2Fowja%2F7czs%2BbPAICc7ypuM%2F5jlMwp%2FBJ1skw%3D%3D
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363907&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-69-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcu=1&gcd=13r3v3r2r5&rnd=1685219756.1713544360&url=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe44h0n81NS54WBWv890364660za200&auid=1927630240.1713544364 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/lib/main.6192ffb7.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544364386&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544364388&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A32%3A43.907%2B02%3A00&epn.hit_timestamp_unix=1713544363907&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-69-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-69-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=3632&tfd=7377&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj7vm4.0.1.1; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; FPLC=vYSgnF%2BKrAboS9NfoB%2FY%2FcDCcdmfHcJAB8%2BmYOoNCmjEqUNE7RXi%2BKzACfuGQPh9VyJ11UeOudtYxhvHLtGXu%2Bto1f%2Fowja%2F7czs%2BbPAICc7ypuM%2F5jlMwp%2FBJ1skw%3D%3D; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _uetsid=
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=753017946;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=753017946;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363889 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363911 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=qQF6p%2BAiV0BkKJd0XodyRm2wAOeT3HHk5NK5jvPe5NDDh16kTCZiyj7X0TA3sLu6WJhL6eoXDTFqdDYo0Ir87OhXlawaccu9inEYslsTZOyS1wg6UQGVW8HjsMP9H8NJGlx8zzUheNLNA0KG9aUTmC39zbdXWGpEKFl7Wz9zJ6bwh2I%2FNevatrArkShBjjz8 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; FPLC=vYSgnF%2BKrAboS9NfoB%2FY%2FcDCcdmfHcJAB8%2BmYOoNCmjEqUNE7RXi%2BKzACfuGQPh9VyJ11UeOudtYxhvHLtGXu%2Bto1f%2Fowja%2F7czs%2BbPAICc7ypuM%2F5jlMwp%2FBJ1skw%3D%3D; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _uetsid=730c4330fe6a11eea0f105862ff27ea7; _uetvid=730c6470fe6a11eeb236e3f81f62e618; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80od.6.1.7
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; FPLC=vYSgnF%2BKrAboS9NfoB%2FY%2FcDCcdmfHcJAB8%2BmYOoNCmjEqUNE7RXi%2BKzACfuGQPh9VyJ11UeOudtYxhvHLtGXu%2Bto1f%2Fowja%2F7czs%2BbPAICc7ypuM%2F5jlMwp%2FBJ1skw%3D%3D; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _uetsid=730c4330fe6a11eea0f105862ff27ea7; _uetvid=730c6470fe6a11eeb236e3f81f62e618; _dd_s=rum=0&expire=1713545263710&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80ot.7.1.8
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363907&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-69-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.0.1713447097585; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _uetsid=730c4330fe6a11eea0f105862ff27ea7; _uetvid=730c6470fe6a11eeb236e3f81f62e618; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80p8.9.1.a; FPLC=M%2BGQTzkyE22WKNK8xHznZrTzdiPwLcK4AEBeiOHSXUkZflwC16APXra7jv5NEDldSEV19xFecxIkWGhDltQriUDVKJAHFTEVbu%2FPB7llw6b56XkW7nODPzz6HlXc9g%3D%3D
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544363907&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-69-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1882174522.1713544360&jid=1310098273&_u=6GDAAUABAAAAICgFKgC~&z=879010307 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Super.3397811e.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-11792855-4&cid=1882174522.1713544360&jid=1310098273&gjid=321911136&_gid=1955433841.1713544360&_u=6GDAAUABAAAAICgFKgC~&z=653947383 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544364386&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544364388&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363889&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-SnCUI3nktNqQ7-0Moyb3g|t
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363911&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=Azcm2mpvMkYZk69VBL52jO8|t
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1713544365025&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713544365026&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713544365028 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=753017946;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=753017946;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=qQF6p%2BAiV0BkKJd0XodyRm2wAOeT3HHk5NK5jvPe5NDDh16kTCZiyj7X0TA3sLu6WJhL6eoXDTFqdDYo0Ir87OhXlawaccu9inEYslsTZOyS1wg6UQGVW8HjsMP9H8NJGlx8zzUheNLNA0KG9aUTmC39zbdXWGpEKFl7Wz9zJ6bwh2I%2FNevatrArkShBjjz8 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _uetsid=730c4330fe6a11eea0f105862ff27ea7; _uetvid=730c6470fe6a11eeb236e3f81f62e618; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544365.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _uetsid=730c4330fe6a11eea0f105862ff27ea7; _uetvid=730c6470fe6a11eeb236e3f81f62e618; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544365.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2DYHvrvWkm1hewIgJu4kSM|t
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1882174522.1713544360&jid=1310098273&_u=6GDAAUABAAAAICgFKgC~&z=879010307 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363889 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source;navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363911 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=753017946;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713544365028 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363889&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-SnCUI3nktNqQ7-0Moyb3g; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363911&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=Azcm2mpvMkYZk69VBL52jO8
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1713544365025&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713544365026&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713544365026&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713544365967&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363889 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544363911 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713544365967&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZsYkUwcThmRlphcWhxVmZUSTg0eGs1a0dGNUdseTRwTEh1cnMrbEpXVmI2b2xWYm5JMjFMSHFJYmNmOWJVV2diRlU3RTZMbVFtMStGMnVkTnRCMzEvUkRFalp5RG9iRnFCRSthMTkxaklPZz0md0M2YzU0b1lGMnhkR3N6V280Q2xKdU1MQzVvPQ=="
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713544366796&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZsYkUwcThmRlphcWhxVmZUSTg0eGs1a0dGNUdseTRwTEh1cnMrbEpXVmI2b2xWYm5JMjFMSHFJYmNmOWJVV2diRlU3RTZMbVFtMStGMnVkTnRCMzEvUkRFalp5RG9iRnFCRSthMTkxaklPZz0md0M2YzU0b1lGMnhkR3N6V280Q2xKdU1MQzVvPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713544365026&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZsYkUwcThmRlphcWhxVmZUSTg0eGs1a0dGNUdseTRwTEh1cnMrbEpXVmI2b2xWYm5JMjFMSHFJYmNmOWJVV2diRlU3RTZMbVFtMStGMnVkTnRCMzEvUkRFalp5RG9iRnFCRSthMTkxaklPZz0md0M2YzU0b1lGMnhkR3N6V280Q2xKdU1MQzVvPQ=="
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713544364511 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=1d96217b-bb58-457b-a73e-34abdcc75716
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713544364509 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=705822c3-674e-491b-92c6-03022af8eee4
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713544364512 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=bb1492a6-a45c-483f-8006-bb02b0cdb505
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _uetvid=730c6470fe6a11eeb236e3f81f62e618; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544365.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713544366796&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5TDZwbTBqcTVqS054dGFKQU83aUZGd1QzeitNcGhkOGJ0WnVNODJ0VHZKbTFuT0xqZ3dNNWUrUU1raXgxdUNzc3JVSU0zdlJXV2pXUkxOMW4xa2s3dytndmU5T1U1a1p1KzZ5TEljb3FKWT0mOUdEMlY5OU1jUFltakoydXBQZDFvNDB1Y2hNPQ=="
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544365.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/a79d0565d5244a0f813e40f2c4832d09/wetransfer.js?slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bundle/65568.js?sid=7f2d78d4-f913-42d1-8d60-7c59cb6b6daf&toploc=wetransfer.com&&slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713684598113 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544365.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5TkSbwCFTvXeKo9&MD=V2GgA6wR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/main.bc1ec70318bdc6ec.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713684598113Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eu1/v5/datadog-rum-slim.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/bundle.f4529978f5a6ff96a599.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/js/wallpaper-api-2.10.2.js HTTP/1.1Host: prod-cdn.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544373018&cd[buttonFeatures]=%7B%22classList%22%3A%22transfer__button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20agree%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=I%20agree&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544373018&cd[buttonFeatures]=%7B%22classList%22%3A%22transfer__button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20agree%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=I%20agree&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; _dd_s=rum=0&expire=1713545273012&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544373.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; wt_tandc=20240117%3A1If-None-Match: W/"a25e-18ef03bca10"If-Modified-Since: Thu, 18 Apr 2024 08:03:54 GMT
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544373018&cd[buttonFeatures]=%7B%22classList%22%3A%22transfer__button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20agree%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=I%20agree&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544373018&cd[buttonFeatures]=%7B%22classList%22%3A%22transfer__button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20agree%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=I%20agree&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wallpapers/63408c72b6333965afb0118ce81f53d220240419112437 HTTP/1.1Host: ekstrom.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; _dd_s=rum=0&expire=1713545273012&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544373.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; wt_tandc=20240117%3A1
Source: global traffic HTTP traffic detected: GET /api/v4/transfers/63408c72b6333965afb0118ce81f53d220240419112437/prepare-download HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=zN1VC9N7xIr0LDSJDmhoVE..........; amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; _dd_s=rum=0&expire=1713545273012&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544373.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; wt_tandc=20240117%3A1
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/GT-Super-WT-Regular.807dcb08d194101be093.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/ActiefGrotesque_W_Md.23817d3ab6c377c0a652.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/ActiefGrotesque_W_Rg.63479c54248fa038db83.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/left-image.ab335a80dffb8d55b733.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/right-image.a26ec33c8989e2e80cbb.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/right-image-ipad.44836938424783bca572.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _dd_s=rum=0&expire=1713545273012&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544374.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49If-None-Match: W/"a25e-18ef03bca10"If-Modified-Since: Thu, 18 Apr 2024 08:03:54 GMT
Source: global traffic HTTP traffic detected: GET /wallpapers/63408c72b6333965afb0118ce81f53d220240419112437 HTTP/1.1Host: ekstrom.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713688443772 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545271912
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544374.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=nrLVCEoV1M3Q13qyGWwa4wwPUXI HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544373.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; wt_tandc=20240117%3A1
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544374.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/main.bc1ec70318bdc6ec.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "d328141261f3d9b4c3859e89433d978b"If-Modified-Since: Wed, 17 Apr 2024 14:08:56 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713688443772Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545271912
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544375.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=nrLVCEoV1M3Q13qyGWwa4wwPUXI HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544375.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/bundle.870273c9c7528c74ee4d.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544375.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/GT-Super-WT-Regular.807dcb08d194101be093.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/ActiefGrotesque_W_Rg.63479c54248fa038db83.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/ActiefGrotesque_W_Md.23817d3ab6c377c0a652.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/top-right.d22a71959ab417e17ce8.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/bottom-left.dd954f3c2df353c6b22e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/bottom-right.8c7195d404b749b84899.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=ati0WWPdVVaxo9QoR04UG-2JAY0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544375.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/mcguffin-thumbs.f78d46772ddd43b2dd77.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2203-WTO/static-6/1_QMdy6g/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/top-right.d22a71959ab417e17ce8.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/bottom-right.8c7195d404b749b84899.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/bottom-left.dd954f3c2df353c6b22e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=ati0WWPdVVaxo9QoR04UG-2JAY0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544377.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544377.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2203-WTO/static-6/1_QMdy6g/mcguffin-thumbs.f78d46772ddd43b2dd77.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713684630564 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545275176
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544377.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/main.bc1ec70318bdc6ec.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713684630564Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545275176If-None-Match: "d328141261f3d9b4c3859e89433d978b"If-Modified-Since: Wed, 17 Apr 2024 14:08:56 GMT
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/ActiefGrotesque_W_Md.23817d3ab6c377c0a652.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/GT-Super-WT-Regular.807dcb08d194101be093.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/ActiefGrotesque_W_Rg.63479c54248fa038db83.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/left-image.ab335a80dffb8d55b733.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/right-image.a26ec33c8989e2e80cbb.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/right-image-ipad.44836938424783bca572.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wetransfer/2112-WTO/static-2/1_HycGH8/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=CeTe2vsOfBsJtFZz3LNt_r1u9T0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544377.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/right-image-ipad.44836938424783bca572.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=CeTe2vsOfBsJtFZz3LNt_r1u9T0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544404.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544405.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/right-image.a26ec33c8989e2e80cbb.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2112-WTO/static-2/1_HycGH8/left-image.ab335a80dffb8d55b733.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544405.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /_next/static/media/arrow.0c6a3e1a.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544405.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /_next/static/media/arrow.0c6a3e1a.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544405.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5TkSbwCFTvXeKo9&MD=V2GgA6wR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /_next/static/css/3471d3babf255274.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544410.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; wt_trk=wp_123976308_en_pro; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544410529&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYWEp3WXpJZEN0bDcrQ1RpNTJrVDJHUWRpc0I1bjlMV2JOQ1poZ1liN1JpL3pnTXZ3V2VyM0w3NklxY2J5elQva3YraGx2dHdPd1BGblk2WHJVWDZmeThwbFZaRnEySWNpd3FkUlZBMXd3TT0mMVlPcTNPSUNXNnkzSGI4RmdVS09mVnJzcGRJPQ=="
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544410545 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544363.0.0.1995381115; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544410.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; wt_trk=wp_123976308_en_pro
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=5&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A30.511%2B02%3A00&epn.hit_timestamp_unix=1713544410511&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-100-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-100-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=46512&tfd=54015&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n20
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pricing.d9df3c9c9dd413b0.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544410.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; wt_trk=wp_123976308_en_pro; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544410603&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYWEp3WXpJZEN0bDcrQ1RpNTJrVDJHUWRpc0I1bjlMV2JOQ1poZ1liN1JpL3pnTXZ3V2VyM0w3NklxY2J5elQva3YraGx2dHdPd1BGblk2WHJVWDZmeThwbFZaRnEySWNpd3FkUlZBMXd3TT0mMVlPcTNPSUNXNnkzSGI4RmdVS09mVnJzcGRJPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=6&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A30.587%2B02%3A00&epn.hit_timestamp_unix=1713544410587&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-129-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-129-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&tfd=54083&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713544410613 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544410468&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544410468&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544410508&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-100-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544410508&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-100-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544410511&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544410659&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYWEp3WXpJZEN0bDcrQ1RpNTJrVDJHUWRpc0I1bjlMV2JOQ1poZ1liN1JpL3pnTXZ3V2VyM0w3NklxY2J5elQva3YraGx2dHdPd1BGblk2WHJVWDZmeThwbFZaRnEySWNpd3FkUlZBMXd3TT0mMVlPcTNPSUNXNnkzSGI4RmdVS09mVnJzcGRJPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544410664&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYWEp3WXpJZEN0bDcrQ1RpNTJrVDJHUWRpc0I1bjlMV2JOQ1poZ1liN1JpL3pnTXZ3V2VyM0w3NklxY2J5elQva3YraGx2dHdPd1BGblk2WHJVWDZmeThwbFZaRnEySWNpd3FkUlZBMXd3TT0mMVlPcTNPSUNXNnkzSGI4RmdVS09mVnJzcGRJPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544410557&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Dea284ae4-21d3-b221-b4fa-a24e0eb94ed7%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3DEA284AE4-21D3-B221-B4FA-A24E0EB94ED7 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544410557&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544410587&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544410529&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYWEp3WXpJZEN0bDcrQ1RpNTJrVDJHUWRpc0I1bjlMV2JOQ1poZ1liN1JpL3pnTXZ3V2VyM0w3NklxY2J5elQva3YraGx2dHdPd1BGblk2WHJVWDZmeThwbFZaRnEySWNpd3FkUlZBMXd3TT0mMVlPcTNPSUNXNnkzSGI4RmdVS09mVnJzcGRJPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544410585&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-129-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544410585&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-129-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544410468&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544410508&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-100-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544410545 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544410545 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544410511&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=676853805;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=676853805;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544410468&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544410557&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=669043582;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=669043582;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544410508&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=5&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-100-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713544410613 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713544410613 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544410664&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZmSnBXNmRaTTAxcVlBUTFQRUJmZXhVUjl2cmN2ZExPZFpmeldlNWdhcVFIenhxMlg0MFM0cTMrTllnWUlYMGp0VmxvNUFzN1lQRDNqZlJoN3FVRFJyeG9Pc1g1UWI3bzJRQWVRY09hTGJWdz0mOFJndGVwenBEYkNCQ09PeFpVTkFtTjJ6ckRzPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=5&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A30.511%2B02%3A00&epn.hit_timestamp_unix=1713544410511&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-100-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-100-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=46512&tfd=54015&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Dea284ae4-21d3-b221-b4fa-a24e0eb94ed7%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3DEA284AE4-21D3-B221-B4FA-A24E0EB94ED7 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=6&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A30.587%2B02%3A00&epn.hit_timestamp_unix=1713544410587&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-129-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-129-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&tfd=54083&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj80r4.a.1.b; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544366862|1|1|bat.bing.com/p/insights/c/l; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544410659&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZjNlFtam9sMU9VeW1yVTF1cS8rc2xzd2V1Uk1hRU9LSVBsa0luRjJGMjB2L0tlMHo3dG9OM0ErLzRkSHBuTmFtKzRpbDNYZHJiNTg2ckFRWWx4SFB0L3kxOVc1MDlpcWJvV3hnZjY5SXFNaz0meHV2QXp2WlNneHc1NU5zckpjQWJCNWJWNXZjPQ=="
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=648145171;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544410603&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZjNlFtam9sMU9VeW1yVTF1cS8rc2xzd2V1Uk1hRU9LSVBsa0luRjJGMjB2L0tlMHo3dG9OM0ErLzRkSHBuTmFtKzRpbDNYZHJiNTg2ckFRWWx4SFB0L3kxOVc1MDlpcWJvV3hnZjY5SXFNaz0meHV2QXp2WlNneHc1NU5zckpjQWJCNWJWNXZjPQ=="
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544410587&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544410557&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=6&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=648145171;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=exMPy4ufpp4gEW%2F8UyRZypuI8syp2QZS%2Fgd2CeX7VAv8z3w75nbq8dEvkLvzcyv9YxyH5rx1WjzAsq8HAuK8LE2xZl%2B%2Fm8tHV8vo5z6BbvdY6jMsl%2FWTPmplVGEW0UMX9u%2FbCu05lItznkFLta6SsQHv2g3YGEA3UOLm1teOUxG%2BZtEqIOn6kt9BWYTpqQKi HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9ebe.c.1.d
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: zN1VC9N7xIr0LDSJDmhoVEX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _dd_s=rum=0&expire=1713545273012&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9ebe.c.1.d
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=Dv6erH5znKIC%2Bm1NMQhZkBVV%2F6RPMhVQPehBz4W7IIASTmFidXTo22uPG0iants0CelpLxXnYTYacNzQU7EagKWlHOkAmkXT79QNaWdAbilVCUwW3n6ytHG1RDOXsFczHS1WKpL59Kuil0A4Av%2BlhIkG7MBWDBsNpSxASApZ6byMuJh7MU6aKQitHVXkADZx HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9ebe.c.1.d
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544410585&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-129-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544410585&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=7&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-129-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544410545 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra000;ord=676853805;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=676853805;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713544410613 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=669043582;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=669043582;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9ebe.c.1.d
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=648145171;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=exMPy4ufpp4gEW%2F8UyRZypuI8syp2QZS%2Fgd2CeX7VAv8z3w75nbq8dEvkLvzcyv9YxyH5rx1WjzAsq8HAuK8LE2xZl%2B%2Fm8tHV8vo5z6BbvdY6jMsl%2FWTPmplVGEW0UMX9u%2FbCu05lItznkFLta6SsQHv2g3YGEA3UOLm1teOUxG%2BZtEqIOn6kt9BWYTpqQKi HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9ebe.c.1.d
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=648145171;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=Dv6erH5znKIC%2Bm1NMQhZkBVV%2F6RPMhVQPehBz4W7IIASTmFidXTo22uPG0iants0CelpLxXnYTYacNzQU7EagKWlHOkAmkXT79QNaWdAbilVCUwW3n6ytHG1RDOXsFczHS1WKpL59Kuil0A4Av%2BlhIkG7MBWDBsNpSxASApZ6byMuJh7MU6aKQitHVXkADZx HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9ebe.c.1.d
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/614409984/?random=1195837923&fst=1713544412031&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44h0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9bb85b6e-8575-449a-adc3-e36d35bb9f70%3Bsnowplow_session_id%3D%3Bhit_timestamp_local%3D2024-04-19T18%3A33%3A30.587%2B02%3A00%3Bhit_timestamp_unix%3D1713544410587%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713544358355-129-5b78bea40f52%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-129-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&auid=1927630240.1713544364&dma=1&dma_cps=sypham&npa=1&gcs=G111&gcd=13r3vPr2r7&uip=81.181.57.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&eitems=ChAI8KyIsQYQheyahL2mq481Eh0AkzQavS_OmmiwsfgSYlsYatPV45J5iquIGCVbrw&pscrd=CLWPlamA4fb5dSITCN3qqrDazoUDFbLm4wcdskoODjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra000;ord=676853805;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=669043582;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=zN1VC9N7xIr0LDSJDmhoVE..........; amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9ebe.c.1.d; _dd_s=rum=0&expire=1713545273012&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710
Source: global traffic HTTP traffic detected: GET /_next/static/media/PricingBackground.74fe38a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f5i.f.1.g
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=648145171;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Bold.10832e10.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/57eb817019efed8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Bd.6d0b90be.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Regular.20d77fe0.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1195837923&fst=1713544412031&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44h0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9bb85b6e-8575-449a-adc3-e36d35bb9f70%3Bsnowplow_session_id%3D%3Bhit_timestamp_local%3D2024-04-19T18%3A33%3A30.587%2B02%3A00%3Bhit_timestamp_unix%3D1713544410587%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713544358355-129-5b78bea40f52%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-129-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&auid=1927630240.1713544364&dma=1&dma_cps=sypham&npa=1&gcs=G111&gcd=13r3vPr2r7&uip=81.181.57.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CLWPlamA4fb5dSITCN3qqrDazoUDFbLm4wcdskoODjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtq1oWiZbDETBFLlcqi1kfsYFkSVF2hVB1k6FrGFh2l6AwlTo-b&eitems=ChAI8KyIsQYQheyahL2mq481Eh0AkzQavVbfr9dJCRgZVGcCPeySveKUEL_HZL6ZRQ&random=3587721858 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713544410531 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=bb1492a6-a45c-483f-8006-bb02b0cdb505
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713544410606 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=bb1492a6-a45c-483f-8006-bb02b0cdb505
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f98.g.1.h
Source: global traffic HTTP traffic detected: GET /_next/static/media/PricingBackground.74fe38a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544411.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f98.g.1.h
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1195837923&fst=1713544412031&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44h0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9bb85b6e-8575-449a-adc3-e36d35bb9f70%3Bsnowplow_session_id%3D%3Bhit_timestamp_local%3D2024-04-19T18%3A33%3A30.587%2B02%3A00%3Bhit_timestamp_unix%3D1713544410587%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713544358355-129-5b78bea40f52%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-129-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&auid=1927630240.1713544364&dma=1&dma_cps=sypham&npa=1&gcs=G111&gcd=13r3vPr2r7&uip=81.181.57.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CLWPlamA4fb5dSITCN3qqrDazoUDFbLm4wcdskoODjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtq1oWiZbDETBFLlcqi1kfsYFkSVF2hVB1k6FrGFh2l6AwlTo-b&eitems=ChAI8KyIsQYQheyahL2mq481Eh0AkzQavVbfr9dJCRgZVGcCPeySveKUEL_HZL6ZRQ&random=3587721858 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; _gat_UA-11792855-4=1; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f98.g.1.h; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544421.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f98.g.1.h; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544421.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _dd_s=rum=0&expire=1713545313537&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f98.g.1.h; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544421.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _dd_s=rum=0&expire=1713545313537&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713684655037 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545325278
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f98.g.1.h; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544421.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/main.bc1ec70318bdc6ec.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "d328141261f3d9b4c3859e89433d978b"If-Modified-Since: Wed, 17 Apr 2024 14:08:56 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713684655037Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545325278
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=FEg4ReO9rbHq4C3HDVwd0H9Bvh0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f98.g.1.h; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544421.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=FEg4ReO9rbHq4C3HDVwd0H9Bvh0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f98.g.1.h; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544428.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544410.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrj9f98.g.1.h; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544428.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544430612&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZGRmZQRm5nVXV3ckpIR1BybjNiOEFXSDFRMU9KQU91RlJYK1hXT1FSak5SbnNMcTBBcEluajRGQTc1bG1COVhrOXpzWnd0WEIxcW1IZTU3Q1hTZ2NvSWpaNkpLeXcwSUZMeWZQbzk0emlwTT0maHdCUUF6RkcyVno4TWlsellkckRnSm4rZFBJPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544430701&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZGRmZQRm5nVXV3ckpIR1BybjNiOEFXSDFRMU9KQU91RlJYK1hXT1FSak5SbnNMcTBBcEluajRGQTc1bG1COVhrOXpzWnd0WEIxcW1IZTU3Q1hTZ2NvSWpaNkpLeXcwSUZMeWZQbzk0emlwTT0maHdCUUF6RkcyVno4TWlsellkckRnSm4rZFBJPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=7&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A50.592%2B02%3A00&epn.hit_timestamp_unix=1713544430592&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-159-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-159-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=15153&tfd=74096&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=202401
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=8&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A50.688%2B02%3A00&epn.hit_timestamp_unix=1713544430688&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-188-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-188-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=80&tfd=74181&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_1239
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: zN1VC9N7xIr0LDSJDmhoVEX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; _dd_s=rum=0&expire=1713545325278&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja12i.h.1.i; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544430.0.0.1995381115If-None-Match: W/"06abcbed47270eb03b7d00acf6410510"
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544430753&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZGRmZQRm5nVXV3ckpIR1BybjNiOEFXSDFRMU9KQU91RlJYK1hXT1FSak5SbnNMcTBBcEluajRGQTc1bG1COVhrOXpzWnd0WEIxcW1IZTU3Q1hTZ2NvSWpaNkpLeXcwSUZMeWZQbzk0emlwTT0maHdCUUF6RkcyVno4TWlsellkckRnSm4rZFBJPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544430756&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZGRmZQRm5nVXV3ckpIR1BybjNiOEFXSDFRMU9KQU91RlJYK1hXT1FSak5SbnNMcTBBcEluajRGQTc1bG1COVhrOXpzWnd0WEIxcW1IZTU3Q1hTZ2NvSWpaNkpLeXcwSUZMeWZQbzk0emlwTT0maHdCUUF6RkcyVno4TWlsellkckRnSm4rZFBJPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544430589&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-159-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544430589&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-159-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544430592&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544430685&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-188-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544430688&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544430685&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-188-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544430626 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713544430711 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544430751&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544430751&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Dea284ae4-21d3-b221-b4fa-a24e0eb94ed7%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3DEA284AE4-21D3-B221-B4FA-A24E0EB94ED7 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544430612&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZGRmZQRm5nVXV3ckpIR1BybjNiOEFXSDFRMU9KQU91RlJYK1hXT1FSak5SbnNMcTBBcEluajRGQTc1bG1COVhrOXpzWnd0WEIxcW1IZTU3Q1hTZ2NvSWpaNkpLeXcwSUZMeWZQbzk0emlwTT0maHdCUUF6RkcyVno4TWlsellkckRnSm4rZFBJPQ=="
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=zN1VC9N7xIr0LDSJDmhoVE..........; amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja12i.h.1.i; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544430.0.0.1995381115; _dd_s=rum=0&expire=1713545325278&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710If-None-Match: W/"06abcbed47270eb03b7d00acf6410510"
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544431222&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZGRmZQRm5nVXV3ckpIR1BybjNiOEFXSDFRMU9KQU91RlJYK1hXT1FSak5SbnNMcTBBcEluajRGQTc1bG1COVhrOXpzWnd0WEIxcW1IZTU3Q1hTZ2NvSWpaNkpLeXcwSUZMeWZQbzk0emlwTT0maHdCUUF6RkcyVno4TWlsellkckRnSm4rZFBJPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544430701&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZGRmZQRm5nVXV3ckpIR1BybjNiOEFXSDFRMU9KQU91RlJYK1hXT1FSak5SbnNMcTBBcEluajRGQTc1bG1COVhrOXpzWnd0WEIxcW1IZTU3Q1hTZ2NvSWpaNkpLeXcwSUZMeWZQbzk0emlwTT0maHdCUUF6RkcyVno4TWlsellkckRnSm4rZFBJPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=9&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A51.208%2B02%3A00&epn.hit_timestamp_unix=1713544431208&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-217-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-217-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=517&tfd=74704&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544431232 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544430753&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY3a3hRbkc0RDNsYU9GZXJNNjRkczhDQjJaWTlMOUwvc0NDdzNSMno4eHgyVjlzblNXUUNvNFVKVlRlV0FreXVYc2g1czViVDlRMU9pZ0Zib2dyNTM4NWowNnJhUEd1aElnL2daUWZMcTQyRT0mRjZqZFBQSGIrZEQvRGRLV3FIUnVJTnprU3kwPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544430756&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYxaXV1b1ZDOTNCWldIQ29YMHU5NGNtbXU3ZndBWTRUZXF3OEVoSXBwdzI5UE1ubnRxaTVDUm9XdllkTXBtcmFVL0pDbTZRd25tSDBEUHdtZ04yTlN2QUtqZjVjcnNKKzFleVZOdjFpNUQ2UT0mRGlFNjNhdTZVWUZ1OFRlY1g3aUs3RGVwS21ZPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544431205&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-217-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544431205&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-217-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544431207&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544431319&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYxaXV1b1ZDOTNCWldIQ29YMHU5NGNtbXU3ZndBWTRUZXF3OEVoSXBwdzI5UE1ubnRxaTVDUm9XdllkTXBtcmFVL0pDbTZRd25tSDBEUHdtZ04yTlN2QUtqZjVjcnNKKzFleVZOdjFpNUQ2UT0mRGlFNjNhdTZVWUZ1OFRlY1g3aUs3RGVwS21ZPQ=="
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1113322902;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1113322902;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=397574614;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=397574614;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1847504764;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544430626 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713544430711 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Dea284ae4-21d3-b221-b4fa-a24e0eb94ed7%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3DEA284AE4-21D3-B221-B4FA-A24E0EB94ED7 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1847504764;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544430589&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-159-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544430685&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-188-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544430751&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544430589&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=8&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-159-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&rl=&if=false&ts=1713544430685&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=9&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-188-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544430592&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544430688&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544430751&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=10&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544430626 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713544430711 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=7&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A50.592%2B02%3A00&epn.hit_timestamp_unix=1713544430592&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-159-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-159-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=15153&tfd=74096&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_U
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=8&dl=https%3A%2F%2Fwetransfer.com%2Fpricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A50.688%2B02%3A00&epn.hit_timestamp_unix=1713544430688&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-188-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-188-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=80&tfd=74181&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=Y383WPBBYiXxzegOujLAmY5ziPKViuWBz4dKtEcAG4%2BuUGJZ4bZYUyp3FIGNNaV8avEUa%2BUXS%2BMYs4PkeJqcGAs%2BHJc3UhSgn4JHMmlzm9VAXPwLeKDlk6PUHOAFdpYVSThazrp%2FAxGe%2FXpGNcKCdtqReKikRqA7d6512kNkXlo8LH4e35d%2BsKGMuH5qJviD HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544431.0.0.1995381115; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544431679|3|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544431207&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544431222&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYxaXV1b1ZDOTNCWldIQ29YMHU5NGNtbXU3ZndBWTRUZXF3OEVoSXBwdzI5UE1ubnRxaTVDUm9XdllkTXBtcmFVL0pDbTZRd25tSDBEUHdtZ04yTlN2QUtqZjVjcnNKKzFleVZOdjFpNUQ2UT0mRGlFNjNhdTZVWUZ1OFRlY1g3aUs3RGVwS21ZPQ=="
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=7VYF1hQbIy3b6CBh7nSIExyKOLrFENUaiB6dv6vkhNPg3A1PUX4ZscjO2siDDg2qL8EohFOsSaif%2FTvY3Pgq1g6jppFXCH7TIRzs7pzQLgTZ429dpLIp8dPy%2F5Mrg55aH35ydGACvpCBFhG6T38zF0cxvCWbT%2BF1TO0%2BKTmxmWVgKvAOTIqde%2Fdq7LwzRTrr HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544431.0.0.1995381115; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544431679|3|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1882174522.1713544360&jid=2019992206&_u=6GDAAUABAAAAICgFKgC~&z=494232514 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544431232 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544431232 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544411389|2|1|bat.bing.com/p/insights/c/l; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544431.0.0.1995381115; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1113322902;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1113322902;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=397574614;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544431205&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-217-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1847504764;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro&rl=&if=false&ts=1713544431205&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=11&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-217-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra000;ord=397574614;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544431319&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZaL3NnUVRsUHhIMzNxcmZOUlFvdVNHQ0wrbWMvTmhQL3JDVVhON1p4aGxwbXl2eUtWelFxVVRUSkhUdjJwb2F3djY2TTN2UkpkazhsOG01WEZ1WlFmN2Y0Qk1tSUhTeEFSaVY5WVF0TVkyUT0mbTdVbjY0RFZqaE1lSWYybXdULzJ6aTYrOW5VPQ=="
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=2017936512;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=2017936512;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=2112241081;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1847504764;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=9&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A51.208%2B02%3A00&epn.hit_timestamp_unix=1713544431208&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-217-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-217-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=517&tfd=74704&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544430626 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713544430711 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/614409984/?random=675074826&fst=1713544432185&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44h0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9bb85b6e-8575-449a-adc3-e36d35bb9f70%3Bsnowplow_session_id%3D%3Bhit_timestamp_local%3D2024-04-19T18%3A33%3A50.688%2B02%3A00%3Bhit_timestamp_unix%3D1713544430688%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713544358355-188-5b78bea40f52%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-188-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&auid=1927630240.1713544364&dma=1&dma_cps=sypham&npa=1&gcs=G111&gcd=13r3vPr2r7&uip=81.181.57.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&eitems=ChAI8KyIsQYQheyahL2mq481Eh0AkzQavQwUtZd0VQRq2h-vDh2iUt7KxnmcCek6iw&pscrd=CPXq1OHe1vW44wEiEwiX8fe52s6FAxXzJ7MAHcHjCIkyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=7VYF1hQbIy3b6CBh7nSIExyKOLrFENUaiB6dv6vkhNPg3A1PUX4ZscjO2siDDg2qL8EohFOsSaif%2FTvY3Pgq1g6jppFXCH7TIRzs7pzQLgTZ429dpLIp8dPy%2F5Mrg55aH35ydGACvpCBFhG6T38zF0cxvCWbT%2BF1TO0%2BKTmxmWVgKvAOTIqde%2Fdq7LwzRTrr HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544431.0.0.1995381115; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544431679|3|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=Y383WPBBYiXxzegOujLAmY5ziPKViuWBz4dKtEcAG4%2BuUGJZ4bZYUyp3FIGNNaV8avEUa%2BUXS%2BMYs4PkeJqcGAs%2BHJc3UhSgn4JHMmlzm9VAXPwLeKDlk6PUHOAFdpYVSThazrp%2FAxGe%2FXpGNcKCdtqReKikRqA7d6512kNkXlo8LH4e35d%2BsKGMuH5qJviD HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544431.0.0.1995381115; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544431679|3|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=%2FgtfazdmEFftC%2FtE%2FbCI8QsoBk9AvDuToVDoIpIUZiikiA%2FkP94fkqmg30aY1f0qUQE4KlUxQTxQtEFt62L5Yy7u2xC28C2%2Bu0XL0wwxBxUidEX8eDeY3gVO6NGrK8jJ6xbjspzmIHIFyIJKGrfAYh9vVpsGVJi4PbUcbMcYDiXC2Wu0tYTLjGTLsz1WG2hm HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544431.0.0.1995381115; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544431679|3|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1882174522.1713544360&jid=2019992206&_u=6GDAAUABAAAAICgFKgC~&z=494232514 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544431232 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=2112241081;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1113322902;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpro;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpro%3Ftrk%3Dwp_123976308_en_pro HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra000;ord=397574614;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=2017936512;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=2112241081;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra000;ord=2017936512;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1847504764;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=675074826&fst=1713544432185&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44h0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9bb85b6e-8575-449a-adc3-e36d35bb9f70%3Bsnowplow_session_id%3D%3Bhit_timestamp_local%3D2024-04-19T18%3A33%3A50.688%2B02%3A00%3Bhit_timestamp_unix%3D1713544430688%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713544358355-188-5b78bea40f52%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-188-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&auid=1927630240.1713544364&dma=1&dma_cps=sypham&npa=1&gcs=G111&gcd=13r3vPr2r7&uip=81.181.57.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CPXq1OHe1vW44wEiEwiX8fe52s6FAxXzJ7MAHcHjCIkyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtq6L4WukkbCPHr5P6EgD5XvwM-nCo8Bf6jVVzjkUXqgnd8H3oE&eitems=ChAI8KyIsQYQheyahL2mq481Eh0AkzQavf_djRXeH5t2DWL-mnKLRaG9vZ1-hVRQiA&random=120158422 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/614409984/?random=894977477&fst=1713544432775&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44h1h2v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9bb85b6e-8575-449a-adc3-e36d35bb9f70%3Bsnowplow_session_id%3D%3Bhit_timestamp_local%3D2024-04-19T18%3A33%3A51.208%2B02%3A00%3Bhit_timestamp_unix%3D1713544431208%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713544358355-217-5b78bea40f52%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-217-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&auid=1927630240.1713544364&dma=1&dma_cps=sypham&npa=1&gcs=G111&gcd=13r3vPr2r7&uip=81.181.57.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&eitems=ChAI8KyIsQYQheyahL2mq481Eh0AkzQavaYvgVdehKLgrf19omhtjGDAzjv2m-kesA&pscrd=CJW6iY6i38DeJiITCOONlbrazoUDFTH94wcdfo4BRjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713544430614 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=bb1492a6-a45c-483f-8006-bb02b0cdb505
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713544430704 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=bb1492a6-a45c-483f-8006-bb02b0cdb505
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=%2FgtfazdmEFftC%2FtE%2FbCI8QsoBk9AvDuToVDoIpIUZiikiA%2FkP94fkqmg30aY1f0qUQE4KlUxQTxQtEFt62L5Yy7u2xC28C2%2Bu0XL0wwxBxUidEX8eDeY3gVO6NGrK8jJ6xbjspzmIHIFyIJKGrfAYh9vVpsGVJi4PbUcbMcYDiXC2Wu0tYTLjGTLsz1WG2hm HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544431.0.0.1995381115; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544431679|3|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=2112241081;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; wt_trk=wp_123976308_en_pro; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544431.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _gat_UA-11792855-4=1; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544431.0.0.1995381115; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544431679|3|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra000;ord=2017936512;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=675074826&fst=1713544432185&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44h0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9bb85b6e-8575-449a-adc3-e36d35bb9f70%3Bsnowplow_session_id%3D%3Bhit_timestamp_local%3D2024-04-19T18%3A33%3A50.688%2B02%3A00%3Bhit_timestamp_unix%3D1713544430688%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713544358355-188-5b78bea40f52%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-188-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&auid=1927630240.1713544364&dma=1&dma_cps=sypham&npa=1&gcs=G111&gcd=13r3vPr2r7&uip=81.181.57.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CPXq1OHe1vW44wEiEwiX8fe52s6FAxXzJ7MAHcHjCIkyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtq6L4WukkbCPHr5P6EgD5XvwM-nCo8Bf6jVVzjkUXqgnd8H3oE&eitems=ChAI8KyIsQYQheyahL2mq481Eh0AkzQavf_djRXeH5t2DWL-mnKLRaG9vZ1-hVRQiA&random=120158422 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=894977477&fst=1713544432775&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44h1h2v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9bb85b6e-8575-449a-adc3-e36d35bb9f70%3Bsnowplow_session_id%3D%3Bhit_timestamp_local%3D2024-04-19T18%3A33%3A51.208%2B02%3A00%3Bhit_timestamp_unix%3D1713544431208%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713544358355-217-5b78bea40f52%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-217-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&auid=1927630240.1713544364&dma=1&dma_cps=sypham&npa=1&gcs=G111&gcd=13r3vPr2r7&uip=81.181.57.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CJW6iY6i38DeJiITCOONlbrazoUDFTH94wcdfo4BRjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqjfMuUaO0iD6ZMtc4VvLmJUYf8KVqLWCX8X-5mhJlJUN7MOpZ&eitems=ChAI8KyIsQYQheyahL2mq481Eh0AkzQavdwbINrZEUho4kHKTo48czMK0J9wNKz4rA&random=2906329986 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713544431225 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=bb1492a6-a45c-483f-8006-bb02b0cdb505
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=2112241081;gtm=45h91e44h1h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=894977477&fst=1713544432775&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44h1h2v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3Dwp_123976308_en_pro&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9bb85b6e-8575-449a-adc3-e36d35bb9f70%3Bsnowplow_session_id%3D%3Bhit_timestamp_local%3D2024-04-19T18%3A33%3A51.208%2B02%3A00%3Bhit_timestamp_unix%3D1713544431208%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713544358355-217-5b78bea40f52%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-217-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&auid=1927630240.1713544364&dma=1&dma_cps=sypham&npa=1&gcs=G111&gcd=13r3vPr2r7&uip=81.181.57.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CJW6iY6i38DeJiITCOONlbrazoUDFTH94wcdfo4BRjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqjfMuUaO0iD6ZMtc4VvLmJUYf8KVqLWCX8X-5mhJlJUN7MOpZ&eitems=ChAI8KyIsQYQheyahL2mq481Eh0AkzQavdwbINrZEUho4kHKTo48czMK0J9wNKz4rA&random=2906329986 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544434962&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZPcy9iM3FWWXZGN28rLzNKV1FHMEs2OHUrYk8wa0ptSUxPcFdvS0xpWGVMN2NWVmp6dVNSbXIwNE4zWXJoNlRwVmlVSmlNS0ZDbFFTVDFuM25KSUxSMDl6a0VuTmVPeUNQeUxkSTZFRlNuOD0mbkVGMFh4YTlWb291a3A3cUVrcTZwN2dYTmQ4PQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=10&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A54.948%2B02%3A00&epn.hit_timestamp_unix=1713544434948&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-246-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-246-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=3731&tfd=78440&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XS
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544434971 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544434946&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-246-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544434948&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544434946&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-246-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544435004&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544435004&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544435009&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZPcy9iM3FWWXZGN28rLzNKV1FHMEs2OHUrYk8wa0ptSUxPcFdvS0xpWGVMN2NWVmp6dVNSbXIwNE4zWXJoNlRwVmlVSmlNS0ZDbFFTVDFuM25KSUxSMDl6a0VuTmVPeUNQeUxkSTZFRlNuOD0mbkVGMFh4YTlWb291a3A3cUVrcTZwN2dYTmQ4PQ=="
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wallpapers/63408c72b6333965afb0118ce81f53d220240419112437 HTTP/1.1Host: ekstrom.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713544434948&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544434946&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-246-5b78bea40f52&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544435004&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544434946&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=12&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&eid=1713544358355-246-5b78bea40f52&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=683327697;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544435004&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=13&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544434962&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZPcy9iM3FWWXZGN28rLzNKV1FHMEs2OHUrYk8wa0ptSUxPcFdvS0xpWGVMN2NWVmp6dVNSbXIwNE4zWXJoNlRwVmlVSmlNS0ZDbFFTVDFuM25KSUxSMDl6a0VuTmVPeUNQeUxkSTZFRlNuOD0mbkVGMFh4YTlWb291a3A3cUVrcTZwN2dYTmQ4PQ=="
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=683327697;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544434971 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544434971 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=A2DYHvrvWkm1hewIgJu4kSM
Source: global traffic HTTP traffic detected: GET /api/v4/transfers/63408c72b6333965afb0118ce81f53d220240419112437/prepare-download HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=zN1VC9N7xIr0LDSJDmhoVE..........; amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544431679|3|1|bat.bing.com/p/insights/c/l; _dd_s=rum=0&expire=1713545325278&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544435.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544434.0.0.1995381115
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA%22%7D&cb=1713544435009&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZLUzdQd2JhVFV2RzZMUzRhTGNKKzdZYXVPTkZMZDBlQW9pRVF6Yi9sd052ek01cHA2cU5BOEI2T0c1ZjZMWUhBUDhqSG1iWG9nMTBnMERhMjFnb2RVakQ5YU9NanU5TzF3NThIc0tpT25BYz0mTGYwUUphOEY2dnVGVUk0RWhkemNZTngrWFVnPQ=="
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=KB9ki0k8%2BGOFwpv%2BLhiGbaUr3XBCwUReVX6%2BMH%2FpF5tQ%2FtJ06wF1JdQmlP7ajW0BLrRHQbq8hrzHz%2Fm8qsGKXRJtcn%2BDV8JMnvnDr95pwkx8Ni3RPgCbMV1L3zPmWjCr9RR73pHM%2FRf1QOxtLqNoVVyT4rSExj8dfKcwe8BhKoyeLlZVX5h0hxJBbbpydkt3 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544431679|3|1|bat.bing.com/p/insights/c/l; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544435.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544434.0.0.1995381115
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44h0v893550495z8890364660za200&_p=1713544358355&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1882174522.1713544360&ecid=1995381115&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=1685219756.1713544360&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713544358355&sst.ude=0&ngs=1&_s=10&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713544360&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9bb85b6e-8575-449a-adc3-e36d35bb9f70&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-19T18%3A33%3A54.948%2B02%3A00&epn.hit_timestamp_unix=1713544434948&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713544358355-246-5b78bea40f52&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713544358355-246-5b78bea40f52%22%2C%22action_source%22%3A%22web%22%7D&_et=3731&tfd=78440&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; _uetvid=730c6470fe6
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=683327697;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=1927630240.1713544364;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlGhcvA15DAROt8ZLkYboBGPEU69-1NrYIh7GHmmjcHwBddyXQFRDK6fhHd
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=683327697;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713544434971 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=KB9ki0k8%2BGOFwpv%2BLhiGbaUr3XBCwUReVX6%2BMH%2FpF5tQ%2FtJ06wF1JdQmlP7ajW0BLrRHQbq8hrzHz%2Fm8qsGKXRJtcn%2BDV8JMnvnDr95pwkx8Ni3RPgCbMV1L3zPmWjCr9RR73pHM%2FRf1QOxtLqNoVVyT4rSExj8dfKcwe8BhKoyeLlZVX5h0hxJBbbpydkt3 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544435.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544434.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /wallpapers/63408c72b6333965afb0118ce81f53d220240419112437 HTTP/1.1Host: ekstrom.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja1lf.i.1.j; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544435.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544434.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=683327697;gtm=45h91e44h0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1;u4=1882174522.1713544360;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713544434964 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=bb1492a6-a45c-483f-8006-bb02b0cdb505
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544437798&cd[buttonFeatures]=%7B%22classList%22%3A%22transfer__button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Download&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544437798&cd[buttonFeatures]=%7B%22classList%22%3A%22transfer__button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Download&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544437798&cd[buttonFeatures]=%7B%22classList%22%3A%22transfer__button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Download&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F63408c72b6333965afb0118ce81f53d220240419112437%2F2452e85458854b24e1ec42e87285f82420240419112457%2F7d30d1%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1713544437798&cd[buttonFeatures]=%7B%22classList%22%3A%22transfer__button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Download&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=14&o=4126&fbp=fb.1.1713544363259.10778183&cs_est=true&ler=empty&cdl=API_unavailable&it=1713544361943&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v4/transfers/63408c72b6333965afb0118ce81f53d220240419112437/download HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=zN1VC9N7xIr0LDSJDmhoVE..........; amp_874b77=4d84cc4f-a1e8-4b96-8769-5f0254a67e17..........; wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544434.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; _dd_s=rum=0&expire=1713545337792&logs=1&id=bfee54ca-4920-419d-b9bd-6bcd7c57323f&created=1713544363710; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544438.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k
Source: global traffic HTTP traffic detected: GET /eugv/63408c72b6333965afb0118ce81f53d220240419112437/06b1cf26ba270320a68430b191a2b849c33b4593/Acordo%20de%20Projeto%20Fresenius.pdf?cf=y&token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6ImRlZmF1bHQifQ.eyJleHAiOjE3MTM1NDUwMzksImlhdCI6MTcxMzU0NDQzOSwiZG93bmxvYWRfaWQiOiI5N2FkYTA2Mi1kN2Q4LTRlYmQtODg1MC1iZDA2MzUzOGFmYmMiLCJzdG9yYWdlX3NlcnZpY2UiOiJzdG9ybSJ9.klm84uIgPs_FvUxXWBLsmwqcCQ7fSodJVnXwPL--tN4 HTTP/1.1Host: download.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544434.0.0.1995381115; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544438.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544438.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544438.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544445.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /?raohnlbg HTTP/1.1Host: uaveducation.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3F1aWNrdGVjaGxhYi5vcmciLCJkb21haW4iOiJxdWlja3RlY2hsYWIub3JnIiwia2V5Ijoibk9uRzBrQmF3RGoxIiwicXJjIjpudWxsLCJpYXQiOjE3MTM1NDQ0NjEsImV4cCI6MTcxMzU0NDU4MX0.dpixKHyG3l0NfJXKQsnVwUWhs6sq2D9ntpaU58NYMgI HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713684689303 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545328290
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544445.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/main.bc1ec70318bdc6ec.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713684689303Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545328290If-None-Match: "d328141261f3d9b4c3859e89433d978b"If-Modified-Since: Wed, 17 Apr 2024 14:08:56 GMT
Source: global traffic HTTP traffic detected: GET /owa/ HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=6lRR-NRS7g67xDz9jsrVsIkfCq0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544445.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /?efidl0wna=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 HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544463.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=6lRR-NRS7g67xDz9jsrVsIkfCq0 HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544463.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713688533948 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545363277
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544463.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.8/main.bc1ec70318bdc6ec.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.8/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1713688533948Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713545363277If-None-Match: "d328141261f3d9b4c3859e89433d978b"If-Modified-Since: Wed, 17 Apr 2024 14:08:56 GMT
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quicktechlab.org/?efidl0wna=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; fpc=An2YURj3OaRKiEWYmksSQUQ; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8oVGwnuGpntnT6yKV9oyff6DdznH1ZMkSQlzYvUvAL5Bio3ggTjPCrbhPIWrdeo2B0cY6cfG6IG19tggQsLYlxzdbxFF_95ZaLWO16GTBkSGPgZ1BwB11VmZ-Fr9vEbsqeNEVz3L1obKpcUMp7oYPsWSFdprnX1M4NflTUDBRivkgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2Ijo1NTIwNzksImF0Ijo5NTksImJ0IjowLCJjbSI6NzE3MDMzOCwiY2giOjM0OTAyLCJjayI6e30sImNyIjo2OTE3MDc3NCwiZGkiOiJhMzlkYzY4MTE0NWQ0NTllYjVkNzBiYzA3ZDVlMWMwZSIsImRqIjowLCJpaSI6ImU2OTBkZTVkOGIwMjRmNzU5Njk3Y2ViOTQ4NmFiMmU2IiwiZG0iOjMsImZjIjoxMjc4MTgxMzcsImZsIjoxNjI1MTQzOCwiaXAiOiI4MS4xODEuNTcuNTIiLCJudyI6MTAyMjAsInBjIjowLCJvcCI6MCwiZWMiOjAsImdtIjowLCJlcCI6bnVsbCwicHIiOjIyNzc4OSwicnQiOjEsInJzIjo1MDAsInNhIjoiNTUiLCJzYiI6ImktMGJiNGI0NmIxOThjNTZmZTQiLCJzcCI6MjE2NDk5LCJzdCI6MTA1NTkyMiwidWsiOiJzcC05YmI4NWI2ZS04NTc1LTQ0OWEtYWRjMy1lMzZkMzViYjlmNzAiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxMzU0NDQ2NTAxNiwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IkFtZXJpY2EvTmV3X1lvcmsiLCJiYSI6MSwiZnEiOjB9&s=xryBNqG5wlR6OmsxEXB1_87BVek HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544463.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2Ijo1NTIwNzksImF0Ijo5NTksImJ0IjowLCJjbSI6NzE3MDMzOCwiY2giOjM0OTAyLCJjayI6e30sImNyIjo2OTE3MDc3NCwiZGkiOiJhMzlkYzY4MTE0NWQ0NTllYjVkNzBiYzA3ZDVlMWMwZSIsImRqIjowLCJpaSI6ImU2OTBkZTVkOGIwMjRmNzU5Njk3Y2ViOTQ4NmFiMmU2IiwiZG0iOjMsImZjIjoxMjc4MTgxMzcsImZsIjoxNjI1MTQzOCwiaXAiOiI4MS4xODEuNTcuNTIiLCJudyI6MTAyMjAsInBjIjowLCJvcCI6MCwiZWMiOjAsImdtIjowLCJlcCI6bnVsbCwicHIiOjIyNzc4OSwicnQiOjEsInJzIjo1MDAsInNhIjoiNTUiLCJzYiI6ImktMGJiNGI0NmIxOThjNTZmZTQiLCJzcCI6MjE2NDk5LCJzdCI6MTA1NTkyMiwidWsiOiJzcC05YmI4NWI2ZS04NTc1LTQ0OWEtYWRjMy1lMzZkMzViYjlmNzAiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxMzU0NDQ2NTAxNiwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IkFtZXJpY2EvTmV3X1lvcmsiLCJiYSI6MSwiZnEiOjB9&s=xryBNqG5wlR6OmsxEXB1_87BVek HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544465.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544465.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: global traffic HTTP traffic detected: GET /?efidl0wna=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&sso_reload=true HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://quicktechlab.org/?efidl0wna=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9Y2ZmOTRkNTItMmYzOC05YmMwLTI4N2UtZjNlNzMzODgwYjUwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODQ5MTQxMjY0Mjk1Nzc3NS44OGJiNzgwZS1jYTgyLTRjZTctOWZmZi03ZWUwMjJhNjRmYzcmc3RhdGU9RGN0QkVvQWdDRUJSck9rNHBCSUtIa2NkMkxicy1yRjRmX2NUQUp6aENLbEVRUHFqUENwWDZreWppVWk3VmRjU0xZWjdLaUZ2RXh6dWptSldpR1puMzVMaXZmTDd6ZndEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; fpc=An2YURj3OaRKiEWYmksSQUQ; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8oVGwnuGpntnT6yKV9oyff6DdznH1ZMkSQlzYvUvAL5Bio3ggTjPCrbhPIWrdeo2B0cY6cfG6IG19tggQ
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quicktechlab.org/?efidl0wna=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9Y2ZmOTRkNTItMmYzOC05YmMwLTI4N2UtZjNlNzMzODgwYjUwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODQ5MTQxMjY0Mjk1Nzc3NS44OGJiNzgwZS1jYTgyLTRjZTctOWZmZi03ZWUwMjJhNjRmYzcmc3RhdGU9RGN0QkVvQWdDRUJSck9rNHBCSUtIa2NkMkxicy1yRjRmX2NUQUp6aENLbEVRUHFqUENwWDZreWppVWk3VmRjU0xZWjdLaUZ2RXh6dWptSldpR1puMzVMaXZmTDd6ZndEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; fpc=An2YURj3OaRKiEWYmksSQUQ; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8oVGwnuGpntnT6yKV9oyff6DdznH1ZMkSQlzYvUvAL5Bio3ggTjPCrbhPIWrdeo2B0cY6cfG6IG19tggQsLYlxzdbxFF_95ZaLWO16GTBkSGPgZ1BwB11VmZ-Fr9vEbsqeNEVz3L1obKpcUMp7oYPsWSFdprnX1M4NflTUDBRivkgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA
Source: global traffic HTTP traffic detected: GET /owa/prefetch.aspx HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://quicktechlab.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_76bb127b5869a5c6b8b3.js HTTP/1.1Host: quicktechlab.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quicktechlab.org/?efidl0wna=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: quicktechlab.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=nOnG0kBawDj1; qPdM.sig=HKPNq-M2W4CtlrPigvCqZoetDq8; ClientId=97AA3E9776284EE29328DFE5DF58A3C2; OIDC=1; OpenIdConnect.nonce.v3.IZuQKSc76eXoWI55BXz_Lz-rXKGbvDOJCNOc7z4Aqbc=638491412642957775.88bb780e-ca82-4ce7-9fff-7ee022a64fc7; X-OWA-RedirectHistory=ArLym14Bz4m4ko5g3Ag; esctx-DczuJTJ1vs=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8JnHpDIhULsWfml4s2VUPKHfv3e0cc1dxMijrWAHMP0numsc-ZwT9-5lpfEcjzI67i8qp6fnLkHkfq8O-vwmAF09_RsL1oPisCDkOdo8gut3hxJA7nzBJAQZDrXHiTTtcBGG9j_2NZHtcYWubJtwuiCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATEAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8UwrwgF_WOb9q9Vl93D2zA9NUJG2QRtRUL13Q1Zceayh3suq-PzhT_DdeCiJQWpbFmAXo_IsYg7lexkS0bIbyY8sxs6BNY_I3lJL0as1-LYQgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd89Sy7kFtjHfdWolJ9fik-L-pr1dnieHn9apvyoQ7-AH3Zy6xCzpiSeHA1dxuAdM9ULSXyqJ3GxSODFnCOmVxSAJ9KOzfd7pPBnPcwM0PQZJQM09qrslI0e-CuL5QOzSvaTOcMrq7Do2FTYM48PljxdwdLg72c4seNJsVeXTcPadYgAA; esctx-zGJxuU9WXRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8u1AZDyaGHXv2a7a28S5jQVAp1q7VY_JDOr10sh5RCjBIjoQzuKRkXRPDiBUzQQwNRXhCwjLN3KO0OlKW3B8CtOpBHXHvtTL0m31I_Xy6nOluLVs9uppXQlGjKho5HtVoFCJqh1JC3S7mFgbIDLx5_iAA; fpc=An2YURj3OaRKiEWYmksSQUSerOTJAQAAABSUtN0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1955433841.1713544360; FPID=FPID2.2.TuK7uCDiAEVwzjJEJyWdidGXgE5NVXtu7YlJuoRz3E0%3D.1713544360; __wtcm=CP9UQgAP9UQgAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713544360936; __wtccpa=1YYY; auth_session_uuid=76cdb72c-a61c-463b-9df8-5b78bea40f52; _fbp=fb.1.1713544363259.10778183; _ga=GA1.2.1882174522.1713544360; _gcl_au=1.1.1927630240.1713544364; FPAU=1.1.1927630240.1713544364; __td_signed=true; _td=6a4ba5bb-7282-419d-a32d-291a8613451c; _wt_snowplowses.0497=*; FPLC=F2Dw6tdWyExDUVxEaqzwKchScg8LWPrjN4I7yCpUlRO%2FVxPBQJtAfmbUplINOQaL6wm0K1fIIJjISlWkYfbPVbsfYfwTqgmH6t4iar3id7qjNT9RKp%2BRJYZPloBYwA%3D%3D; _pin_unauth=dWlkPU9HUTFNakJrTVRNdE1XSTFZaTAwWmpJM0xUazBaREF0WldRd01XRXpOVFV4TkRFeA; _uetsid=730c4330fe6a11eea0f105862ff27ea7|1n205u2|2|fl2|0|1570; sp=cf927b56-71a5-47f3-b50a-301f3ff78679; wt_tandc=20240117%3A1; _gat_UA-11792855-4=1; wt_trk=TRN_TDL_01; _rdt_uuid=1713544364385.6f143cb4-64c3-4b61-b6f9-15c4bc86ec3d; _uetvid=730c6470fe6a11eeb236e3f81f62e618|brzssw|1713544435949|4|1|bat.bing.com/p/insights/c/l; amp_874b77=zN1VC9N7xIr0LDSJDmhoVE...1hrrj7vm3.1hrrja81d.j.1.k; wt_downloaded=1; _ga_0M019DTWVR=GS1.1.1713544360.1.1.1713544438.0.0.1995381115; _wt_snowplowid.0497=9bb85b6e-8575-449a-adc3-e36d35bb9f70.1713447097585.1.1713544476.1713447097585.e7ac0e2e-6512-475d-977f-a007c544fd49
Source: chromecache_358.1.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_216.1.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Kz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Kz("fsl","nv.ids",[]):Kz("fsl","ids",[]);if(!p.length)return!0;var q=Gz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!rI(q, equals www.facebook.com (Facebook)
Source: chromecache_347.1.dr, chromecache_216.1.dr String found in binary or memory: return b}vC.H="internal.enableAutoEventOnTimer";var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: wetransfer.com
Source: unknown HTTP traffic detected: POST /report/v4?s=bfd6VAM%2F3VABdKNe0eBK0KfShTBXzBOCnTVtsVVvIVUHVzhMCb5b97ZpWEKYbCYb9P5ygY3q0q29TPdYWG2tof6aXcu7idsHyMHKkm3LUt0dyXnr4thT4FM7GQMzsgsl5ioYHOvl HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 436Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Fri, 19 Apr 2024 16:32:43 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b93bc258ce8a72964edb1c0831b788d772fe1274-p2mpn-151190X-Request-Id: f6705b6e066a231ad822fdc6b1e49ed1X-Runtime: 0.001136X-Cache: Error from cloudfrontVia: 1.1 4682be42fcf0ad8d4088eb312e665eb6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: a9qg29mZih6P5GxbgdzOOQFFVsn1CtF72zv-D6SXYNY-nsRcYnNqgg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Fri, 19 Apr 2024 16:32:45 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 31240efd84da865ccb5c6adf215095b2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: YLhI67taN7wVGhmS4uimuQ-DpoLagx0TxrTd_SLNHZlpXdqUntqsAA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 16:32:47 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-05b0d0dca0401888aContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Fri, 19 Apr 2024 16:32:52 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Fri, 19 Apr 2024 16:32:55 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 fb7b7d7d496d12615fb9a61e1a0d5ed0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: eNNalTtpuVms9CH9-lU3Z94qsjA4ouwPwL76dVL9OQb4--PH2-BaNw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Fri, 19 Apr 2024 16:32:55 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b93bc258ce8a72964edb1c0831b788d772fe1274-xwz8h-152898X-Request-Id: 9668c009a131080c0154a428b9ff9ec7X-Runtime: 0.002055X-Cache: Error from cloudfrontVia: 1.1 d5a0acc9ccca13cb6c684fd609c9fdbe.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Bwjt3-L_1tFfwpajIFY-WIRoCBIZnuSgWCMKvaOJD6lCVqGhsXe4qg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Fri, 19 Apr 2024 16:32:55 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Fri, 19 Apr 2024 16:33:24 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Fri, 19 Apr 2024 16:33:45 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 cded74a8047e69cbe3e9de2c6cfac9a4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: EyI6FmJPJoIBW0dNQ7i5w8DkhUEMyjfpheliPtoF1ByyANMxS0SkXg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Fri, 19 Apr 2024 16:33:45 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 bb8a3038b8c276597157e43f3993a1ea.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: U-iFmmdh9w95dFV5MKrIBJzjfCgJ6DE11kHbXB1qOI_LdPTDa2o2IA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Fri, 19 Apr 2024 16:33:49 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Fri, 19 Apr 2024 16:33:56 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b93bc258ce8a72964edb1c0831b788d772fe1274-cqd7s-162146X-Request-Id: 03baaa77d1928b63d2e29565194cdab7X-Runtime: 0.003060X-Cache: Error from cloudfrontVia: 1.1 ad663ff6398ba4f8e7f1c844ed264cf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: nc4zmecwlkZpcCfI6ArpibXZtXHMy-jA7IfT_rQOemS_77lKFXMLxA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Fri, 19 Apr 2024 16:33:59 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b93bc258ce8a72964edb1c0831b788d772fe1274-kfbvb-139410X-Request-Id: 09b8df1c6561cee69780dc6ff58c030bX-Runtime: 0.003889X-Cache: Error from cloudfrontVia: 1.1 8a2c86277035e206275b398626c28834.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bW9dlc8j7oH4Xqk9MtYGFtxjCKvOejlud4kBj8hxstYQduXY7OQDiA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Fri, 19 Apr 2024 16:34:23 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Fri, 19 Apr 2024 16:34:26 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: cfe47065-69aa-4036-aa78-29be9628b601x-ms-ests-server: 2.1.17846.6 - WEULR1 ProdSlicesnel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy-Report-Only: script-src 'self' 'nonce-0xjTQvwsewl-6_ayUygrVQ' 'unsafe-eval' 'unsafe-inline' 'report-sample'; object-src 'none'; frame-src 'self' https://*.live.com https://*.office.com https://*.microsoft.com https://autologon.microsoftazuread-sso.com https://webshell.suite.office.com https://outlook.office365.com https://portal.azure.com https://signout.sharepoint.com https://portal.microsoftonline.com https://apps.powerapps.com https://admin.microsoft365.com https://account.activedirectory.windowsazure.com https://www.msn.com https://www.microsoftstart.com https://www.start.com https://jarvis-west-int-aux-tm.trafficmanager.net https://www.onenote.com https://admin.exchange.microsoft.com https://www.yammer.com https://web.yammer.com https://businesscentral.dynamics.com https://app.vssps.visualstudio.com https://o365spo-signout.sharepoint-df.com https://admin.teams.microsoft.com https://login.windows.net https://portal.rescueicm.com https://ccs.login.microsoftonline.com https://make.powerautomate.com https://insights.cloud.microsoft https://insights.viva.office.com; base-uri 'self'; report-uri https://csp.microsoft.com/report/ESTS-UX-AllDate: Fri, 19 Apr 2024 16:34:28 GMTConnection: closeContent-Length: 0Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
Source: chromecache_342.1.dr String found in binary or memory: http://bit.ly/sp-js
Source: chromecache_304.1.dr String found in binary or memory: http://feross.org
Source: chromecache_324.1.dr String found in binary or memory: http://github.com/jquery/globalize
Source: chromecache_320.1.dr, chromecache_353.1.dr String found in binary or memory: http://knockoutjs.com/
Source: chromecache_403.1.dr String found in binary or memory: http://www.amazon.com/b/?&node=7253015011.
Source: chromecache_353.1.dr String found in binary or memory: http://www.json.org/json2.js
Source: chromecache_320.1.dr, chromecache_353.1.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_419.1.dr, chromecache_239.1.dr, chromecache_395.1.dr, chromecache_306.1.dr, chromecache_410.1.dr, chromecache_263.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000
Source: chromecache_419.1.dr, chromecache_239.1.dr, chromecache_395.1.dr, chromecache_212.1.dr, chromecache_350.1.dr, chromecache_188.1.dr, chromecache_306.1.dr, chromecache_322.1.dr, chromecache_410.1.dr, chromecache_201.1.dr, chromecache_220.1.dr, chromecache_275.1.dr, chromecache_263.1.dr, chromecache_335.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;o
Source: chromecache_395.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1213958954;gtm=45h91e4
Source: chromecache_419.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1727151890;gtm=45h91e4
Source: chromecache_410.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1957805051;gtm=45h91e4
Source: chromecache_263.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=2017936512;gtm=45h91e4
Source: chromecache_239.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=397574614;gtm=45h91e44
Source: chromecache_306.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=676853805;gtm=45h91e44
Source: chromecache_410.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1072213259;gtm=45h91e44h
Source: chromecache_220.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1113322902;gtm=45h91e44h
Source: chromecache_419.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=126824572;gtm=45h91e44h0
Source: chromecache_322.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1455832505;gtm=45h91e44h
Source: chromecache_239.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1847504764;gtm=45h91e44h
Source: chromecache_212.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=2025716149;gtm=45h91e44h
Source: chromecache_335.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=2105233879;gtm=45h91e44h
Source: chromecache_263.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=2112241081;gtm=45h91e44h
Source: chromecache_395.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=525152960;gtm=45h91e44h0
Source: chromecache_306.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=648145171;gtm=45h91e44h0
Source: chromecache_188.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=669043582;gtm=45h91e44h1
Source: chromecache_201.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=683327697;gtm=45h91e44h0
Source: chromecache_275.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=736024994;gtm=45h91e44h0
Source: chromecache_350.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=753017946;gtm=45h91e44h0
Source: chromecache_268.1.dr String found in binary or memory: https://adsense.com.
Source: chromecache_347.1.dr, chromecache_216.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_347.1.dr, chromecache_216.1.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_259.1.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_347.1.dr, chromecache_216.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_391.1.dr String found in binary or memory: https://cdn.brandmetrics.com
Source: chromecache_391.1.dr String found in binary or memory: https://collector.brandmetrics.com
Source: chromecache_216.1.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_369.1.dr, chromecache_219.1.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_379.1.dr String found in binary or memory: https://ekstrom.wetransfer.net
Source: chromecache_394.1.dr, chromecache_405.1.dr, chromecache_346.1.dr String found in binary or memory: https://email.wetransfer.net/Logos/wetransfer-logo.svg
Source: chromecache_224.1.dr, chromecache_320.1.dr, chromecache_304.1.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_216.1.dr String found in binary or memory: https://google.com
Source: chromecache_216.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_268.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_353.1.dr String found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.js
Source: chromecache_401.1.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_401.1.dr String found in binary or memory: https://login.windows-ppe.net
Source: chromecache_398.1.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_398.1.dr String found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_216.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_268.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_347.1.dr, chromecache_216.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_268.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_268.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_268.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_268.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_238.1.dr, chromecache_193.1.dr String found in binary or memory: https://prod-cdn.wetransfer.net/packs/js/wallpaper-api-2.10.2.js
Source: chromecache_398.1.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_398.1.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_287.1.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_369.1.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.6192ffb7.js
Source: chromecache_347.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_347.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_259.1.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_259.1.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_347.1.dr, chromecache_216.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_394.1.dr, chromecache_405.1.dr, chromecache_346.1.dr String found in binary or memory: https://wepresent.wetransfer.com/
Source: chromecache_394.1.dr, chromecache_405.1.dr, chromecache_346.1.dr String found in binary or memory: https://wetransfer.com
Source: chromecache_394.1.dr, chromecache_405.1.dr, chromecache_346.1.dr String found in binary or memory: https://wetransfer.com/
Source: chromecache_382.1.dr, chromecache_412.1.dr, chromecache_227.1.dr, chromecache_311.1.dr, chromecache_392.1.dr, chromecache_321.1.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js
Source: chromecache_216.1.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_259.1.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_259.1.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_259.1.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_216.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_259.1.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_268.1.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_216.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_239.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=1202568524&fst=1713544432185&cv
Source: chromecache_306.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=121601878&fst=1713544412031&cv=
Source: chromecache_410.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=1319020511&fst=1713544412716&cv
Source: chromecache_263.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=1499544133&fst=1713544432775&cv
Source: chromecache_419.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=1596320393&fst=1713544432954&cv
Source: chromecache_395.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=928847172&fst=1713544433473&cv=
Source: chromecache_347.1.dr, chromecache_216.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_259.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_347.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_356.1.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_285.1.dr, chromecache_362.1.dr String found in binary or memory: https://www.redditstatic.com/ads/581d359d/pixel.js
Source: chromecache_216.1.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_398.1.dr String found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_398.1.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_398.1.dr String found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.16:49890 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.16:49893 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:50012 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.win@30/408@237/76
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://wetransfer.com/downloads/63408c72b6333965afb0118ce81f53d220240419112437/2452e85458854b24e1ec42e87285f82420240419112457/7d30d1?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1820,i,9906429127065218786,14942906971469459230,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4060 --field-trial-handle=1820,i,9906429127065218786,14942906971469459230,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1820,i,9906429127065218786,14942906971469459230,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4060 --field-trial-handle=1820,i,9906429127065218786,14942906971469459230,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs