Windows Analysis Report
_file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.html

Overview

General Information

Sample name: _file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.html
Analysis ID: 1430478
MD5: b220a7a7bc317ee76ec388089206c730
SHA1: c878add87ac990c62d2700595eff006eb6502516
SHA256: 6d24a533fa065e7084d8cbf6bd8cc9d227543b2bb9fe79046d6a122920b9b4c9
Infos:

Detection

Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
Detected javascript redirector / loader
HTML Script injector detected
HTML document with suspicious name
HTML document with suspicious title
Connects to many different domains
HTML page contains hidden URLs or javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/?qrc=accountspayable@mitie.com SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: _file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.html HTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/_file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.html HTTP Parser: New script, src: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: file:///C:/Users/user/Desktop/_file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.html Tab title: Vendor Remittance Advice Email
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normal HTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normal
Source: file:///C:/Users/user/Desktop/_file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.html HTTP Parser: No favicon
Source: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/?qrc=accountspayable@mitie.com HTTP Parser: No favicon
Source: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/?qrc=accountspayable@mitie.com HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normal HTTP Parser: No favicon
Source: https://www.raveis.com/ HTTP Parser: No favicon
Source: https://www.raveis.com/ HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://t.sharethis.com/a/t_.htm?ver=1.1325.23384&cid=c010&cls=B HTTP Parser: No favicon
Source: https://t.sharethis.com/a/t_.htm?ver=1.1325.23384&cid=c010&cls=B HTTP Parser: No favicon
Source: https://t.sharethis.com/a/t_.htm?ver=1.1325.23384&cid=c010&cls=B HTTP Parser: No favicon
Source: https://t.sharethis.com/a/t_.htm?ver=1.1325.23384&cid=c010&cls=B#cid=c010&cls=B&dmn=www.raveis.com&rnd=1713886996405&tt=t.dhj&dhjLcy=1780&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1325.23384&ell=d&cck=__stid&pn=%2F&qs=na&rdn=www.raveis.com&rpn=%2F&rqs=na&cc=US&cont=NA&ipaddr= HTTP Parser: No favicon
Source: https://10743506.fls.doubleclick.net/activityi;dc_pre=CK6Ti8_W2IUDFZHo_QUdOA0IBA;src=10743506;type=invmedia;cat=ravrmkt;ord=8392576109159;npa=0;auiddc=2013684633.1713886997;ps=1;pcor=1950922010;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44h0z8811849014za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.raveis.com%2F? HTTP Parser: No favicon
Source: https://secure.livechatinc.com/customer/action/open_chat?license_id=14101629&group=121&embedded=1&widget_version=3&unique_groups=1 HTTP Parser: No favicon
Source: https://a.clickcertain.com/px/cont/?c=23ebcc5b95bee92&ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&cn=US&rid=79024e58-608d-48a3-8a88-c1dfc6fec245 HTTP Parser: No favicon
Source: https://a.clickcertain.com/px/cont/?c=23ebcc5b95bee92&ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&cn=US&rid=79024e58-608d-48a3-8a88-c1dfc6fec245 HTTP Parser: No favicon
Source: https://stags.bluekai.com/site/59574?ret=html&phint=id%3DZHeAAmYn1xMAAAAIFWoXAw%3D%3D&phint=__bk_k%3D&phint=__bk_pr%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1325.23384%26cid%3Dc010%26cls%3DB&phint=__bk_l%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1325.23384%26cid%3Dc010%26cls%3DB&phint=__bk_v%3D3.1.10&limit=5&r=98596800 HTTP Parser: No favicon
Source: https://tag.trovo-tag.com/193f0456?rurl=https%3A%2F%2Fa.clickcertain.com%2Fpx%2Fcont%2F%3Fc%3D23ebcc5b95bee92%26ccid%3Dea09ede2-7b9d-4fdc-8138-edf7f9dab2a0%26cn%3DUS%26rid%3D79024e58-608d-48a3-8a88-c1dfc6fec245&ref=&v=js-0.1.0&aid=193f0456&rid=79024e58-608d-48a3-8a88-c1dfc6fec245 HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/768484941?random=1713887053850&cv=11&fst=1713887053850&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44m0h2v9167354175z8810789160za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&hn=www.googleadservices.com&frm=0&tiba=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&npa=0&pscdl=noapi&auid=474254224.1713887052&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP Parser: No favicon
Source: https://s.company-target.com/s/sync?exc=lr HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/rubicon?gdpr=0 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=3c1fad85-676a-464d-b1b7-252fc1fa01ac&google_gid=CAESEJopW5bKVd0h-EQOveSrenY&google_cver=1 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=9014832267406351215&ttd_tdid=3c1fad85-676a-464d-b1b7-252fc1fa01ac HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=86f4ffn&ref=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&upid=6s6inpy&upv=1.1.0 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:50121 version: TLS 1.2
Source: unknown Network traffic detected: DNS query count 131
Source: Joe Sandbox View IP Address: 104.16.139.209 104.16.139.209
Source: Joe Sandbox View IP Address: 64.58.232.176 64.58.232.176
Source: Joe Sandbox View IP Address: 64.58.232.177 64.58.232.177
Source: Joe Sandbox View IP Address: 172.67.69.73 172.67.69.73
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global traffic HTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/homeimages/head.gif HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?qrc=accountspayable@mitie.com HTTP/1.1Host: d4cc3b43.99afd256aa63e9472f110e47.workers.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=878ef79c4917181b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.raveis.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: d4cc3b43.99afd256aa63e9472f110e47.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/?qrc=accountspayable@mitie.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/cookieconsent2/3.1.0/cookieconsent.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/cookieconsent2/3.1.0/cookieconsent.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.js HTTP/1.1Host: 221562.tctm.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Styles/Main.css?v=2Z2wDu_j2P-uYM5YupzFtqnc4oBz3YkXefV-zFSBjjQ HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/Libraries/fancybox/dist/jquery.fancybox.min.css?v=Vzbj7sDDS_woiFS3uNKo8eIuni59rjyNGtXfstRzStA HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/Libraries/autoComplete/autoComplete.css HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/Libraries/OwlCarousel2-2.3.4/dist/assets/owl.carousel.min.css?v=UhQQ4fxEeABh4JrcmAJ1-16id_1dnlOEVCFOxDef9Lw HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Styles/Libraries/animate.css?v=ph4SMxQYi9BFMyAAjgG0u7ZlvuCQOfTL2b70TeQQzmc HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/External/Brytecore.js HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: d4cc3b43.99afd256aa63e9472f110e47.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/External/tracking.js HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/logo-raveis.svg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/UserTimeZoneCookie.js?v=0PiqLKsOvEMZ-EUzq5GR6MhEHWYxh_mubo1dcdeVh9A HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/Libraries/jQuery3.6.0.js?v=a0fRFn2SfQjwVX8W5AGqYEPsHWfeHi3ep9i7dLn7-t8 HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/External/AccessiBe.js HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/External/TrackingFooter.js HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/Libraries/lazysizes.js HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/Libraries/fancybox/dist/jquery.fancybox.min.js?v=HALK8qDxYxiWVnb9SyZSZXKNZPuieUogsHFRpOiR_KY HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Scripts/Navigation.js?v=rnVtsCZptqwGLJGkurh7IIY45Hor9qk2wGbBMeG_ne8 HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px/smart/?c=23ebcc5b95bee92&seg=Home HTTP/1.1Host: a.remarketstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/94206076:1713885141:QPBAalhsLGhYGjOBtHX71yiJHk1XpkENW2ohjMe9E2w/878ef79c4917181b/1528b33f8b0a851 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+NGWRzCYDgk6rBS&MD=zGseKzTB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /Content/Scripts/Main.js?v=8Uf1zlqODuXlgaQ1ZBzQNDLt4U4Lfbnn1JbZ2oXSb64 HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time
Source: global traffic HTTP traffic detected: GET /Content/scripts/autocomplete.js HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time
Source: global traffic HTTP traffic detected: GET /Content/Images/logo-raveis.svg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time
Source: global traffic HTTP traffic detected: GET /Content/Scripts/Libraries/OwlCarousel2-2.3.4/dist/owl.carousel.min.js?v=pTxD-DSzIwmwhOqTFN-DB-nHjO4iAsbgfyFq5K5bcE0 HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time
Source: global traffic HTTP traffic detected: GET /px/smart/a/?c=23ebcc5b95bee92&seg=Home HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/inman-award.png HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1
Source: global traffic HTTP traffic detected: GET /include/fontkits/Gotham-Web/641603/08613238E84E67EDE.css HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1
Source: global traffic HTTP traffic detected: GET /brytescore.js/brytescore.min.js HTTP/1.1Host: cdn.brytecore.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/app/assets/js/acsb.js HTTP/1.1Host: acsbap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/647a22eea660b80019d55f85.js HTTP/1.1Host: buttons-config.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pview?event=pview&hostname=www.raveis.com&location=%2F&product=inline-share-buttons&url=https%3A%2F%2Fwww.raveis.com%2F&source=platform&fcmp=false&fcmpv2=false&has_segmentio=false&title=William%20Raveis%3A%20The%20Northeast%27s%20No.%201%20Family-Owned%20Real%20Estate%20Agency&cms=unknown&publisher=647a22eea660b80019d55f85&sop=true&version=st_sop.js&lang=en&description=William%20Raveis%20Real%20Estate%20are%20your%20property%20experts%20for%20buying%20homes%20in%20Connecticut%20and%20the%20surrounding%20states.%20Ready%20to%20buy%20a%20home%2C%20call%20us%20today!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&uuid=98c8b368-1e14-4d50-b7e8-f52823ac633f HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.raveis.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px/?c=23ebcc5b95bee92&rid=79024e58-608d-48a3-8a88-c1dfc6fec245 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=ea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0
Source: global traffic HTTP traffic detected: GET /sc?event=pview&hostname=www.raveis.com&location=%2F&product=inline-share-buttons&url=https%3A%2F%2Fwww.raveis.com%2F&source=platform&fcmp=false&fcmpv2=false&has_segmentio=false&title=William%20Raveis%3A%20The%20Northeast%27s%20No.%201%20Family-Owned%20Real%20Estate%20Agency&cms=unknown&publisher=647a22eea660b80019d55f85&sop=true&version=st_sop.js&lang=en&description=William%20Raveis%20Real%20Estate%20are%20your%20property%20experts%20for%20buying%20homes%20in%20Connecticut%20and%20the%20surrounding%20states.%20Ready%20to%20buy%20a%20home%2C%20call%20us%20today!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&uuid=98c8b368-1e14-4d50-b7e8-f52823ac633f&samesite=None HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.raveis.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /iap/b1f975e76038ab08 HTTP/1.1Host: pixel.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/ss.js?ver=2.4.0 HTTP/1.1Host: koi-3qnt2neon4.marketingautomation.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/app/assets/js/acsb.js HTTP/1.1Host: acsbapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packages/realestate/package.json HTTP/1.1Host: cdn.brytecore.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://www.raveis.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings/enabled?apiKey=4a0c0d4f-de4b-44b5-9130-0df939f1fa00&domain=www.raveis.com&url=https://www.raveis.com/ HTTP/1.1Host: chat-api.brytecore.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/jsonAccept: */*Origin: https://www.raveis.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iap/b1f975e76038ab08?cookieQ=1 HTTP/1.1Host: pixel.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=54799b84-3d26-4c50-80bb-0d5bda02774c#1713886996617
Source: global traffic HTTP traffic detected: GET /config/raveis.com/config.json HTTP/1.1Host: cdn.acsbapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.raveis.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/angles/buy.jpg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/angles/sell.jpg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/angles/insurance.jpg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/angles/financing.jpg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/lmi/local-market-insights-large-1.jpg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-1769908-1&cid=991018988.1713886994&jid=1541177930&_u=IGBAgAABAAAAAGAAI~&z=2103794577 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/logo-LMI.png HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-1769908-1&cid=991018988.1713886994&jid=1541177930&gjid=784464257&_gid=1857375164.1713886994&_u=IGBAgAABAAAAAGAAI~&z=457550812 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/raveis.com/config.json HTTP/1.1Host: cdn.acsbapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sc?event=pview&hostname=www.raveis.com&location=%2F&product=inline-share-buttons&url=https%3A%2F%2Fwww.raveis.com%2F&source=platform&fcmp=false&fcmpv2=false&has_segmentio=false&title=William%20Raveis%3A%20The%20Northeast%27s%20No.%201%20Family-Owned%20Real%20Estate%20Agency&cms=unknown&publisher=647a22eea660b80019d55f85&sop=true&version=st_sop.js&lang=en&description=William%20Raveis%20Real%20Estate%20are%20your%20property%20experts%20for%20buying%20homes%20in%20Connecticut%20and%20the%20surrounding%20states.%20Ready%20to%20buy%20a%20home%2C%20call%20us%20today!&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&uuid=98c8b368-1e14-4d50-b7e8-f52823ac633f&samesite=None HTTP/1.1Host: l.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/inman-award.png HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /panorama.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /packages/realestate/package.json HTTP/1.1Host: cdn.brytecore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings/enabled?apiKey=4a0c0d4f-de4b-44b5-9130-0df939f1fa00&domain=www.raveis.com&url=https://www.raveis.com/ HTTP/1.1Host: chat-api.brytecore.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/878ef79c4917181b/1713886993727/1788e32343c52c5a85bf4992248a814f88ac5150b25575c1ef29c220ed193487/FXW6DA8YVG8uMJ5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/lmi/local-market-insights-2.jpg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-1769908-1&cid=991018988.1713886994&jid=1541177930&_u=IGBAgAABAAAAAGAAI~&z=2103794577 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/lmi/local-market-insights-3.jpg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /activity;xsp=4687540;ord=6774004101623.603? HTTP/1.1Host: pubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/carousel/featured-3.jpg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/angles/sell.jpg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/angles/insurance.jpg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/angles/financing.jpg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/angles/buy.jpg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/lmi/local-market-insights-large-1.jpg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/logo-LMI.png HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/lmi/local-market-insights-2.jpg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/; lotame_domain_check=raveis.com
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/lmi/local-market-insights-3.jpg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/; lotame_domain_check=raveis.com
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /koi?rf=&hn=www.raveis.com&lg=en-US&sr=1280x1024&cd=24&vr=2.4.0&se=1713886996612&ac=KOI-4J9QVT0E2W&ts=1713886997&pt=0&pl=0&loc=https%3A%2F%2Fwww.raveis.com%2F&tp=page&ti=William%20Raveis%3A%20The%20Northeast%27s%20No.%201%20Family-Owned%20Real%20Estate%20Agency HTTP/1.1Host: koi-3qnt2neon4.marketingautomation.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/lc.js?client=william_raveis HTTP/1.1Host: cht-srvc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/carousel/our-family.jpg HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _ga=GA1.2.991018988.1713886994; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/; lotame_domain_check=raveis.com; _uetsid=35160160018811ef8a7197f231ea3ff7; _uetvid=351622c0018811efaef57fc2b00d22e3
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/carousel/featured-3.jpg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/; lotame_domain_check=raveis.com; _uetsid=35160160018811ef8a7197f231ea3ff7; _uetvid=351622c0018811efaef57fc2b00d22e3; _ga=GA1.1.991018988.1713886994; _ga_C3JVP8N2Q9=GS1.1.1713886999.1.0.1713886999.0.0.0; _cc_id=72d73fb4c880006fbed624256d7ff8ca; panoramaId_expiry=1714491800012; panoramaId=9993dec20ca9ad483698755f104f185ca02c9f02d4861c437a96f2efe000bc42; panoramaIdType=panoDevice
Source: global traffic HTTP traffic detected: GET /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=72d73fb4c880006fbed624256d7ff8ca
Source: global traffic HTTP traffic detected: GET /activityi;src=10743506;type=invmedia;cat=ravrmkt;ord=8392576109159;npa=0;auiddc=2013684633.1713886997;ps=1;pcor=1950922010;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44h0z8811849014za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.raveis.com%2F? HTTP/1.1Host: 10743506.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4
Source: global traffic HTTP traffic detected: GET /panorama?uid=9993dec20ca9ad483698755f104f185ca02c9f02d4861c437a96f2efe000bc42&stid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/878ef79c4917181b/1713886993730/YZC1CBXBxwshFbg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/@commversion/libs@0/dist/lc-exit-intent.js HTTP/1.1Host: cht-srvc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/@commversion/libs@0/dist/lc-device.js HTTP/1.1Host: cht-srvc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CK6Ti8_W2IUDFZHo_QUdOA0IBA;src=10743506;type=invmedia;cat=ravrmkt;ord=8392576109159;npa=0;auiddc=2013684633.1713886997;ps=1;pcor=1950922010;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44h0z8811849014za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.raveis.com%2F? HTTP/1.1Host: 10743506.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4
Source: global traffic HTTP traffic detected: GET /cdn/@commversion/libs@0/dist/lc-input-error.js HTTP/1.1Host: cht-srvc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/@commversion/libs@0/dist/lc-gtm.js HTTP/1.1Host: cht-srvc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/Homepage/carousel/our-family.jpg HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/; lotame_domain_check=raveis.com; _uetsid=35160160018811ef8a7197f231ea3ff7; _uetvid=351622c0018811efaef57fc2b00d22e3; _ga=GA1.1.991018988.1713886994; _ga_C3JVP8N2Q9=GS1.1.1713886999.1.0.1713886999.0.0.0; _cc_id=72d73fb4c880006fbed624256d7ff8ca; panoramaId_expiry=1714491800012; panoramaId=9993dec20ca9ad483698755f104f185ca02c9f02d4861c437a96f2efe000bc42; panoramaIdType=panoDevice; __ss_tk=202404%7C6627d71806a549704243c562
Source: global traffic HTTP traffic detected: GET /utsync.ashx?eid=50131&et=13&cid=lr&fp=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5/c=9084/tp=SARE/tpid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdpr=0&gdpr_consent=?https%3A%2F%2Fsync.sharethis.com%2Fint%2Flotame%3Fuid%3D%24%7Bprofile_id%7D%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=72d73fb4c880006fbed624256d7ff8ca
Source: global traffic HTTP traffic detected: GET /cms?partner_id=SHARE&gdpr=0&euconsent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/@commversion/libs@0/dist/lc-powered-by.js HTTP/1.1Host: cht-srvc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/@commversion/libs@0/dist/lc-show-hide.js HTTP/1.1Host: cht-srvc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/112943509429265?v=2.9.154&r=stable&domain=www.raveis.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=847&g=001&j=0&gdpr=0&gdpr_consent= HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10743506;type=invmedia;cat=ravrmkt;ord=8392576109159;npa=0;auiddc=2013684633.1713886997;ps=1;pcor=1950922010;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44h0z8811849014za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.raveis.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/878ef79c4917181b/1713886993730/YZC1CBXBxwshFbg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CK6Ti8_W2IUDFZHo_QUdOA0IBA;src=10743506;type=invmedia;cat=ravrmkt;ord=8392576109159;npa=0;auiddc=*;ps=1;pcor=1950922010;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44h0z8811849014za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.raveis.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10743506.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18f0ba03d73-6d0b0000010a4b8d; SERVERID=19341~DM
Source: global traffic HTTP traffic detected: GET /load/?p=847&g=001&j=0&gdpr=0&gdpr_consent=&xl8blockcheck=1 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="7803138c21b713a8953d4cab3660bd83"; ud="eJxrXxzq6XKLQcHcwsDY0Ngi2cgwydzQONHC0tQ4xSQ5McnYzMwgKcXCeHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVywAswJcw1asCS%252FKDN9UWjw4qKUNMZFJcWngo%252B3XgAAFgonOw%253D%253D"
Source: global traffic HTTP traffic detected: GET /395886.gif?partner_uid=3643667879272906817 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58724/cms?partner_id=SHARE&gdpr=0&euconsent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBBnXJ2YCEIr0skMvz5SPZTgov9LjReAFEgEBAQEoKWYxZtwx0iMA_eMAAA&S=AQAAAmiiruEEFB6rzL-F9FqRYfw
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAEYBSgCMgsI2I-G49rt8TwQBTgB
Source: global traffic HTTP traffic detected: GET /panorama?uid=9993dec20ca9ad483698755f104f185ca02c9f02d4861c437a96f2efe000bc42&stid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /int/lotame?uid=72d73fb4c880006fbed624256d7ff8ca&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10743506;type=invmedia;cat=ravrmkt;ord=8392576109159;npa=0;auiddc=2013684633.1713886997;ps=1;pcor=1950922010;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44h0z8811849014za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.raveis.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /tagjs?a_id=165288&source=js_tag HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0MzY2Nzg3OTI3MjkwNjgxNxAAGg0Imq6fsQYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=/HCkIS6iBU/BYnl76CpMtGt6RXiUn2Ray2zpoiHyDZk=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /ttd?uid=3c1fad85-676a-464d-b1b7-252fc1fa01ac&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /nlsn?uid=7803138c21b713a8953d4cab3660bd83 HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /eyeota?uid=2KnvG9sro-oV9Fb-8Dyj_MKff67zAyyGgeQW6fKX50eQ&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /yahoo?uid=y-vFCkrtJE2oOnEq3LSKT365DsUBCOxd7PAzk-~A&gdpr=0 HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /tr/?id=112943509429265&ev=PageView&dl=https%3A%2F%2Fwww.raveis.com%2F&rl=&if=false&ts=1713887001622&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713887001614.302133716&cs_est=true&ler=empty&cdl=API_unavailable&it=1713886999886&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=112943509429265&ev=PageView&dl=https%3A%2F%2Fwww.raveis.com%2F&rl=&if=false&ts=1713887001622&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713887001614.302133716&cs_est=true&ler=empty&cdl=API_unavailable&it=1713886999886&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CK6Ti8_W2IUDFZHo_QUdOA0IBA;src=10743506;type=invmedia;cat=ravrmkt;ord=8392576109159;npa=0;auiddc=*;ps=1;pcor=1950922010;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44h0z8811849014za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.raveis.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/94206076:1713885141:QPBAalhsLGhYGjOBtHX71yiJHk1XpkENW2ohjMe9E2w/878ef79c4917181b/1528b33f8b0a851 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /int/lotame?uid=72d73fb4c880006fbed624256d7ff8ca&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /tagjs?check_cookie=1&a_id=165288&source=js_tag HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB
Source: global traffic HTTP traffic detected: GET /csync.ashx?fp=f668e9c92220df90178ac78ef73fe3d48f5d27c1a00c818a76eb6f7ad153252df4cb09cee1a4f8eb&person_id=3643667879272906817&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3643667879272906817
Source: global traffic HTTP traffic detected: GET /ttd?uid=3c1fad85-676a-464d-b1b7-252fc1fa01ac&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /nlsn?uid=7803138c21b713a8953d4cab3660bd83 HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /eyeota?uid=2KnvG9sro-oV9Fb-8Dyj_MKff67zAyyGgeQW6fKX50eQ&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /yahoo?uid=y-vFCkrtJE2oOnEq3LSKT365DsUBCOxd7PAzk-~A&gdpr=0 HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /tr/?id=112943509429265&ev=PageView&dl=https%3A%2F%2Fwww.raveis.com%2F&rl=&if=false&ts=1713887001622&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713887001614.302133716&cs_est=true&ler=empty&cdl=API_unavailable&it=1713886999886&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=112943509429265&ev=PageView&dl=https%3A%2F%2Fwww.raveis.com%2F&rl=&if=false&ts=1713887001622&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1713887001614.302133716&cs_est=true&ler=empty&cdl=API_unavailable&it=1713886999886&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs/?partnerId=twtr HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB
Source: global traffic HTTP traffic detected: GET /cs/?partnerId=yah HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB
Source: global traffic HTTP traffic detected: GET /cs/?partnerId=opx HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB
Source: global traffic HTTP traffic detected: GET /cs/?partnerId=goo HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB
Source: global traffic HTTP traffic detected: GET /cs/?partnerId=rbcn HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB
Source: global traffic HTTP traffic detected: GET /seg/?add=26589553&source=js_tag&a_id=165288 HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB
Source: global traffic HTTP traffic detected: GET /csync.ashx?fp=f668e9c92220df90178ac78ef73fe3d48f5d27c1a00c818a76eb6f7ad153252df4cb09cee1a4f8eb&person_id=3643667879272906817&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3643667879272906817
Source: global traffic HTTP traffic detected: GET /getuid?https://pixel-geo.prfct.co/usermap/?xid=$UID&sid=202404|6627d71806a549704243c562&pid=pa_cpNu0ytthPURPm6oB HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /seg?t=2&add=26589553 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?p_id=48571&p_user_id=pa_cpNu0ytthPURPm6oB HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537114372&val=pa_cpNu0ytthPURPm6oB HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58288/sync?uid=pa_cpNu0ytthPURPm6oB&_origin=1 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBBnXJ2YCEIr0skMvz5SPZTgov9LjReAFEgEBAQEoKWYxZtwx0iMA_eMAAA&S=AQAAAmiiruEEFB6rzL-F9FqRYfw; IDSYNC=19b8~2i13
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=nowspots_bidder&google_hm=cGFfY3BOdTB5dHRoUFVSUG02b0I HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fpixel-geo.prfct.co%2Fusermap%2F%3Fxid%3D%24UID%26sid%3D202404%7C6627d71806a549704243c562%26pid%3Dpa_cpNu0ytthPURPm6oB HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=YCfPC8gNVPdkLFW_fJEQyhiM8b0xO0pQS-Z-I1s8dHz8qwbDIxnnmqeLPaClIPcWOjMcWwZuxsR9rOf8WuEPJhyyuM2-vxi50I1Jgn_Ups0.; receive-cookie-deprecation=1; uuid2=6216889601191177493
Source: global traffic HTTP traffic detected: GET /seg/?add=26589553&source=js_tag&a_id=165288 HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB; pa_yahoo_ts=1713887003882; pa_twitter_ts=1713887003887; pa_google_ts=1713887003887; pa_openx_ts=1713887003886; pa_rubicon_ts=1713887003889
Source: global traffic HTTP traffic detected: GET /bounce?%2Fseg%3Ft%3D2%26add%3D26589553 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=UyxkJr6NR106K3xRrjakjELEtKXSbJ8hPzEqkoJRdCT5Vz3RCT9vzKjIqRhgxHQ3jnGRqMRBW1-ebLg1pUh7r2kavCDNc41hJ60g5K4zmYc.; uuid2=9014832267406351215
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537114372&val=pa_cpNu0ytthPURPm6oB HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=e5ffd392-c6c8-4d9d-9eb5-9e6c9b030548|1713887004
Source: global traffic HTTP traffic detected: GET /cb?partnerId=goo HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB; pa_yahoo_ts=1713887003882; pa_twitter_ts=1713887003887; pa_google_ts=1713887003887; pa_openx_ts=1713887003886; pa_rubicon_ts=1713887003889
Source: global traffic HTTP traffic detected: GET /i/adsct?p_id=48571&p_user_id=pa_cpNu0ytthPURPm6oB HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Oc81+/k/XPOIn9rlWUBhqw=="
Source: global traffic HTTP traffic detected: GET /usermap/?xid=6216889601191177493&sid=202404|6627d71806a549704243c562&pid=pa_cpNu0ytthPURPm6oB HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB; pa_yahoo_ts=1713887003882; pa_twitter_ts=1713887003887; pa_google_ts=1713887003887; pa_openx_ts=1713887003886; pa_rubicon_ts=1713887003889
Source: global traffic HTTP traffic detected: GET /cb?partnerId=goo HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB; pa_yahoo_ts=1713887003882; pa_twitter_ts=1713887003887; pa_google_ts=1713887003887; pa_openx_ts=1713887003886; pa_rubicon_ts=1713887003889
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537114372&val=pa_cpNu0ytthPURPm6oB HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=e5ffd392-c6c8-4d9d-9eb5-9e6c9b030548|1713887004
Source: global traffic HTTP traffic detected: GET /usermap/?xid=6216889601191177493&sid=202404|6627d71806a549704243c562&pid=pa_cpNu0ytthPURPm6oB HTTP/1.1Host: pixel-geo.prfct.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pa_uid=pa_cpNu0ytthPURPm6oB; pa_yahoo_ts=1713887003882; pa_twitter_ts=1713887003887; pa_google_ts=1713887003887; pa_openx_ts=1713887003886; pa_rubicon_ts=1713887003889
Source: global traffic HTTP traffic detected: GET /px/cont/?c=23ebcc5b95bee92&ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&cn=US&rid=79024e58-608d-48a3-8a88-c1dfc6fec245 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=ea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0; _ccpx=23ebcc5b95bee92; _ccpx_23ebcc5b95bee92=1
Source: global traffic HTTP traffic detected: GET /bounce?%2Fseg%3Ft%3D2%26add%3D26589553 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anj=dTM7k!M4/8CxrEQF']wIg2GVRhJzj5!]tbP6j2F-XstGt!@Ds:$wHZc; uuid2=9014832267406351215
Source: global traffic HTTP traffic detected: GET /px/ta/?ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/px/cont/?c=23ebcc5b95bee92&ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&cn=US&rid=79024e58-608d-48a3-8a88-c1dfc6fec245Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=ea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0; _ccpx=23ebcc5b95bee92; _ccpx_23ebcc5b95bee92=1
Source: global traffic HTTP traffic detected: GET /px/r/?ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/px/cont/?c=23ebcc5b95bee92&ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&cn=US&rid=79024e58-608d-48a3-8a88-c1dfc6fec245Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=ea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0; _ccpx=23ebcc5b95bee92; _ccpx_23ebcc5b95bee92=1
Source: global traffic HTTP traffic detected: GET /ldc.js?pid=193f0456&aid=193f0456 HTTP/1.1Host: tag.trovo-tag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/fivebyfive HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs?puid=3ddc88a9-1b0f-5c98-8a75-5d92170dd4d2&pid=lc&r=https%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2ft%2f%3fdone%3dtrue%26rid%3d79024e58%2d608d%2d48a3%2d8a88%2dc1dfc6fec245%26uid%3d%24%7bDEVICE_ID%7d%26hem%3d%24%7bHEM_SHA256_LOWERCASE%7d HTTP/1.1Host: a.usbrowserspeed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/fivebyfive?_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3318&partner_device_id=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&partner_url=https%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2fta%2f%3fdone%3dtrue%26ta_id%3d%24%7bTA_DEVICE_ID%7d HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/56408?bidder_id=200441&bidder_uuid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&redir=https%253a%252f%252fcm%252eg%252edoubleclick%252enet%252fpixel%253fgoogle_nid%253dclickcertain%2526google_cm%253d1%2526google_sc%253d1%2526redir%253dhttps%25253a%25252f%25252fsecure%25252eadnxs%25252ecom%25252fgetuidu%25253fhttps%25253a%25252f%25252fa%25252eclickcertain%25252ecom%25252fpx%25252fimg%25252fbidswitch%25252f%25253fdone%25253dtrue%252526ccid%25253dea09ede2%25252d7b9d%25252d4fdc%25252d8138%25252dedf7f9dab2a0%252526anx_uId%25253d%252524UID HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px/t/?done=true&rid=79024e58-608d-48a3-8a88-c1dfc6fec245&uid=3b7bd93f-0a42-4285-822c-0f866fe72f30&hem= HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=ea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0; _ccpx=23ebcc5b95bee92; _ccpx_23ebcc5b95bee92=1
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3318&partner_device_id=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&partner_url=https%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2fta%2f%3fdone%3dtrue%26ta_id%3d%24%7bTA_DEVICE_ID%7d HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1713887007627; TapAd_DID=f12e51ae-9b42-416c-a210-192e56df0be6
Source: global traffic HTTP traffic detected: GET /cs?puid=AAC8gE7MT64AABQo2FxVGg&pid=beeswax HTTP/1.1Host: a.usbrowserspeed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuid=3b7bd93f-0a42-4285-822c-0f866fe72f30
Source: global traffic HTTP traffic detected: GET /s/56408?redir=https%253a%252f%252fcm%252eg%252edoubleclick%252enet%252fpixel%253fgoogle_nid%253dclickcertain%2526google_cm%253d1%2526google_sc%253d1%2526redir%253dhttps%25253a%25252f%25252fsecure%25252eadnxs%25252ecom%25252fgetuidu%25253fhttps%25253a%25252f%25252fa%25252eclickcertain%25252ecom%25252fpx%25252fimg%25252fbidswitch%25252f%25253fdone%25253dtrue%252526ccid%25253dea09ede2%25252d7b9d%25252d4fdc%25252d8138%25252dedf7f9dab2a0%252526anx_uId%25253d%252524UID&bidder_id=200441&bidder_uuid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&_li_chk=true&ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&previous_uuid=8429642bec2f4c5f8debe4119eac0c9e HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=8429642b-ec2f-4c5f-8deb-e4119eac0c9e
Source: global traffic HTTP traffic detected: GET /386076.gif?partner_uid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=/HCkIS6iBU/BYnl76CpMtGt6RXiUn2Ray2zpoiHyDZk=; pxrc=CJqun7EGEgUI6AcQABIFCNtOEAA=
Source: global traffic HTTP traffic detected: GET /px/li-co/ HTTP/1.1Host: a.remarketstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /st2.gif?gdpr=0&gdpr_consent=&gdpr_pd=0 HTTP/1.1Host: visitor.fiftyt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px/li/?redir=https%253a%252f%252fcm%252eg%252edoubleclick%252enet%252fpixel%253fgoogle_nid%253dclickcertain%2526google_cm%253d1%2526google_sc%253d1%2526redir%253dhttps%25253a%25252f%25252fsecure%25252eadnxs%25252ecom%25252fgetuidu%25253fhttps%25253a%25252f%25252fa%25252eclickcertain%25252ecom%25252fpx%25252fimg%25252fbidswitch%25252f%25253fdone%25253dtrue%252526ccid%25253dea09ede2%25252d7b9d%25252d4fdc%25252d8138%25252dedf7f9dab2a0%252526anx_uId%25253d%252524UID&ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=ea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0; _ccpx=23ebcc5b95bee92; _ccpx_23ebcc5b95bee92=1
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=f12e51ae-9b42-416c-a210-192e56df0be6%252Chttps%25253A%25252F%25252Fa.clickcertain.com%25252Fpx%25252Fta%25252F%25253Fdone%25253Dtrue%252526ta_id%25253Df12e51ae-9b42-416c-a210-192e56df0be6%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAEYBSABKAIyCwjYj4bj2u3xPBAFOAE.
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.sharethis.com%2Fadnxs%3Fuid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=UyxkJr6NR106K3xRrjakjELEtKXSbJ8hPzEqkoJRdCT5Vz3RCT9vzKjIqRhgxHQ3jnGRqMRBW1-ebLg1pUh7r2kavCDNc41hJ60g5K4zmYc.; uuid2=9014832267406351215; anj=dTM7k!M4/8D>6NRF']wIg2GVRhJzj5!fss0=Ir4A3KL9D3I?.$tfL0L
Source: global traffic HTTP traffic detected: GET /pd/test_oracle HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=clickcertain&google_cm=1&google_sc=1&redir=https%3a%2f%2fsecure%2eadnxs%2ecom%2fgetuidu%3fhttps%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2fimg%2fbidswitch%2f%3fdone%3dtrue%26ccid%3dea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0%26anx_uId%3d%24UID HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=9f9e94723f9182e5c2870e8196f2dddb6fd9598a0186ab7f2b1d062ad177f8cb791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adnxs?uid=9014832267406351215&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /st2.gif?gdpr=0&gdpr_consent=&gdpr_pd=0&fbounce=1 HTTP/1.1Host: visitor.fiftyt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fifid=0681a068-43fd-4211-42dc-ec28e3267b1f; cs=MTcxMzg4NzAxMHxEdi1CQkFFQ180SUFBUkFCRUFBQVBmLUNBQUlHYzNSeWFXNW5EQVlBQkdka2NISUdjM1J5YVc1bkRBTUFBVEFHYzNSeWFXNW5EQWtBQjJka2NISmZjR1FHYzNSeWFXNW5EQU1BQVRBPXw985RAZuhZuzmLTrBOvxwxeE1zzHdzzxTMhxkOeciMYA==
Source: global traffic HTTP traffic detected: GET /s/56408?bidder_id=200441&bidder_uuid=8490d49e-e0c7-43b1-a1ef-c6ca4138afc1&ccid=8490d49e-e0c7-43b1-a1ef-c6ca4138afc1&redir=https%253a%252f%252fa%252eusbrowserspeed%252ecom%252fcs%253fpid%253dlc2%2526puid%253d2f493e94%252dbb73%252d5fbf%252da5e3%252d586d60b07042 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CgA; lidid=8429642b-ec2f-4c5f-8deb-e4119eac0c9e
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=3c1fad85-676a-464d-b1b7-252fc1fa01ac&ttd_puid=f12e51ae-9b42-416c-a210-192e56df0be6%2Chttps%253A%252F%252Fa.clickcertain.com%252Fpx%252Fta%252F%253Fdone%253Dtrue%2526ta_id%253Df12e51ae-9b42-416c-a210-192e56df0be6%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1713887007627; TapAd_DID=f12e51ae-9b42-416c-a210-192e56df0be6; TapAd_3WAY_SYNCS=
Source: global traffic HTTP traffic detected: GET /px/ta/?done=true&ta_id=f12e51ae-9b42-416c-a210-192e56df0be6 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=ea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0; _ccpx=23ebcc5b95bee92; _ccpx_23ebcc5b95bee92=1
Source: global traffic HTTP traffic detected: GET /px/li/?ccid=8490d49e-e0c7-43b1-a1ef-c6ca4138afc1&redir=https%253a%252f%252fa%252eusbrowserspeed%252ecom%252fcs%253fpid%253dlc2%2526puid%253d2f493e94%252dbb73%252d5fbf%252da5e3%252d586d60b07042 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=ea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0; _ccpx=23ebcc5b95bee92; _ccpx_23ebcc5b95bee92=1
Source: global traffic HTTP traffic detected: GET /fifty?uid=0681a068-43fd-4211-42dc-ec28e3267b1f&gdpr=0&gdpr_pd=0 HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /oiq?uid=Q7671734101933065350 HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /adnxs?uid=9014832267406351215&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=clickcertain&google_cm=1&google_sc=1&redir=https%3a%2f%2fsecure%2eadnxs%2ecom%2fgetuidu%3fhttps%3a%2f%2fa%2eclickcertain%2ecom%2fpx%2fimg%2fbidswitch%2f%3fdone%3dtrue%26ccid%3dea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0%26anx_uId%3d%24UID HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /cs?pid=lc2&puid=2f493e94-bb73-5fbf-a5e3-586d60b07042 HTTP/1.1Host: a.usbrowserspeed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuid=3b7bd93f-0a42-4285-822c-0f866fe72f30
Source: global traffic HTTP traffic detected: GET /fifty?uid=0681a068-43fd-4211-42dc-ec28e3267b1f&gdpr=0&gdpr_pd=0 HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /oiq?uid=Q7671734101933065350 HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /193f0456?rurl=https%3A%2F%2Fa.clickcertain.com%2Fpx%2Fcont%2F%3Fc%3D23ebcc5b95bee92%26ccid%3Dea09ede2-7b9d-4fdc-8138-edf7f9dab2a0%26cn%3DUS%26rid%3D79024e58-608d-48a3-8a88-c1dfc6fec245&ref=&v=js-0.1.0&aid=193f0456&rid=79024e58-608d-48a3-8a88-c1dfc6fec245 HTTP/1.1Host: tag.trovo-tag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://a.clickcertain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px/smart/?c=24d1add2443e239&type=img&partner_id=193f0456&partner_rid=79024e58-608d-48a3-8a88-c1dfc6fec245 HTTP/1.1Host: a.remarketstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.trovo-tag.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=8490d49e%2de0c7%2d43b1%2da1ef%2dc6ca4138afc1
Source: global traffic HTTP traffic detected: GET /cookie-sync/fivebyfive HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.trovo-tag.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAC8gE7MT64AABQo2FxVGg; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /lds?aid=193f0456&pid=193f0456&external_id=&rid=79024e58-608d-48a3-8a88-c1dfc6fec245&v=js-0.1.0&rurl=https%3A%2F%2Fa.clickcertain.com%2Fpx%2Fcont%2F%3Fc%3D23ebcc5b95bee92%26ccid%3Dea09ede2-7b9d-4fdc-8138-edf7f9dab2a0%26cn%3DUS%26rid%3D79024e58-608d-48a3-8a88-c1dfc6fec245&ref= HTTP/1.1Host: a.usbrowserspeed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.trovo-tag.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuid=3b7bd93f-0a42-4285-822c-0f866fe72f30
Source: global traffic HTTP traffic detected: GET /cs?puid=AAC8gE7MT64AABQo2FxVGg&pid=beeswax HTTP/1.1Host: a.usbrowserspeed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.trovo-tag.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuid=3b7bd93f-0a42-4285-822c-0f866fe72f30
Source: global traffic HTTP traffic detected: GET /px/smart/?c=24d1add2443e239&type=img&partner_id=193f0456&partner_rid=79024e58-608d-48a3-8a88-c1dfc6fec245 HTTP/1.1Host: a.remarketstats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=8490d49e%2de0c7%2d43b1%2da1ef%2dc6ca4138afc1
Source: global traffic HTTP traffic detected: GET /px/li-co/ HTTP/1.1Host: a.remarketstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.trovo-tag.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=8490d49e%2de0c7%2d43b1%2da1ef%2dc6ca4138afc1
Source: global traffic HTTP traffic detected: GET /s/56408?bidder_id=200441&bidder_uuid=8490d49e-e0c7-43b1-a1ef-c6ca4138afc1&ccid=8490d49e-e0c7-43b1-a1ef-c6ca4138afc1&redir=https%253a%252f%252fa%252eusbrowserspeed%252ecom%252fcs%253fpid%253dlc2%2526puid%253d2f493e94%252dbb73%252d5fbf%252da5e3%252d586d60b07042 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.trovo-tag.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CgA; lidid=8429642b-ec2f-4c5f-8deb-e4119eac0c9e
Source: global traffic HTTP traffic detected: GET /px/li/?ccid=8490d49e-e0c7-43b1-a1ef-c6ca4138afc1&redir=https%253a%252f%252fa%252eusbrowserspeed%252ecom%252fcs%253fpid%253dlc2%2526puid%253d2f493e94%252dbb73%252d5fbf%252da5e3%252d586d60b07042 HTTP/1.1Host: a.clickcertain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.trovo-tag.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ccpx_u=ea09ede2%2d7b9d%2d4fdc%2d8138%2dedf7f9dab2a0; _ccpx=23ebcc5b95bee92; _ccpx_23ebcc5b95bee92=1
Source: global traffic HTTP traffic detected: GET /cs?pid=lc2&puid=2f493e94-bb73-5fbf-a5e3-586d60b07042 HTTP/1.1Host: a.usbrowserspeed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tag.trovo-tag.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuid=3b7bd93f-0a42-4285-822c-0f866fe72f30
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=2326&gdpr=0&gdpr_consent=&partner_device_id=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1713887007627; TapAd_DID=f12e51ae-9b42-416c-a210-192e56df0be6; TapAd_3WAY_SYNCS=1!2751
Source: global traffic HTTP traffic detected: GET /s/55128 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CgA; lidid=8429642b-ec2f-4c5f-8deb-e4119eac0c9e
Source: global traffic HTTP traffic detected: GET /merge?pid=8050&3pid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&location=https%3A%2F%2Fsync.sharethis.com%2Fsovrn%3Fuid%3D%5BSOVRNID%5D HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/r.pixel?sid=9212270798&puid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pull?pid=2583191d-9d1a-483f-97ec-86ebd89e7576&tr=1&g=1&return-unstable=true&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fsync.sharethis.com%2Froqad%3Fuid%3D%24BROWSER_ID%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: ws.rqtrk.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/121/2.gif?puid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Content/Images/favicon.png HTTP/1.1Host: www.raveis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.raveis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/; _uetsid=35160160018811ef8a7197f231ea3ff7; _uetvid=351622c0018811efaef57fc2b00d22e3; _ga=GA1.1.991018988.1713886994; _ga_C3JVP8N2Q9=GS1.1.1713886999.1.0.1713886999.0.0.0; _cc_id=72d73fb4c880006fbed624256d7ff8ca; panoramaId_expiry=1714491800012; panoramaId=9993dec20ca9ad483698755f104f185ca02c9f02d4861c437a96f2efe000bc42; panoramaIdType=panoDevice; __ss_tk=202404%7C6627d71806a549704243c562; _fbp=fb.1.1713887001614.302133716
Source: global traffic HTTP traffic detected: GET /sync?c=0aa2530f29e4f4a05b5d5d9bb35d60c2&p=93c1662463a616a7155169889dd99651&pid=8429642b-ec2f-4c5f-8deb-e4119eac0c9e HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /merge?pid=8050&3pid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&location=https%3A%2F%2Fsync.sharethis.com%2Fsovrn%3Fuid%3D%5BSOVRNID%5D&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijvARZHn6vYK-C3TJixfKQq
Source: global traffic HTTP traffic detected: GET /spacer.gif HTTP/1.1Host: static.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3Aj1Fx0Rsshu%2Fb1y8nZXTqR0ZrcFKjAJCk
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3Df12e51ae-9b42-416c-a210-192e56df0be6%252C%252C HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=UyxkJr6NR106K3xRrjakjELEtKXSbJ8hPzEqkoJRdCT5Vz3RCT9vzKjIqRhgxHQ3jnGRqMRBW1-ebLg1pUh7r2kavCDNc41hJ60g5K4zmYc.; uuid2=9014832267406351215; anj=dTM7k!M4/8D>6NRF']wIg2GVRhJzj5!fss0=Ir4A3KL9D3I?.$tfL0L
Source: global traffic HTTP traffic detected: GET /roqad?uid=5f30ea14-07c7-44dc-a68c-0d3d4e9d1279&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /sovrn?uid=IijvARZHn6vYK-C3TJixfKQq HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /c/121/121/2/1.gif?puid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=ebc76138-ef52-786b-8ea0-533ef99c710c#1713887018356#1
Source: global traffic HTTP traffic detected: GET /spacer.gif HTTP/1.1Host: static.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3Aj1Fx0Rsshu%2Fb1y8nZXTqR0ZrcFKjAJCk
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=9014832267406351215&pt=f12e51ae-9b42-416c-a210-192e56df0be6%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1713887007627; TapAd_DID=f12e51ae-9b42-416c-a210-192e56df0be6; TapAd_3WAY_SYNCS=1!2751
Source: global traffic HTTP traffic detected: GET /Content/Images/favicon.png HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezone=Central%20European%20Summer%20Time; _gid=GA1.2.1857375164.1713886994; _gat=1; brytescore_apikey=%7B%22apikey%22%3A%224a0c0d4f-de4b-44b5-9130-0df939f1fa00%22%7D; brytescore_uu=%7B%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%2C%22uid%22%3A%22%22%7D; brytescore_session=%7B%22sid%22%3A%22734576f1-0bee-4707-978c-e7da4d3a5dfa%22%2C%22brw%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22aid%22%3A%22efcedd92-f7ab-497e-a964-7cb8694a36f3%22%7D; fpestid=Y4JNdVmxP9XJBjsnny0DQspxNAEs9y19PuysaB0xmODCC2GMQcItLxcVkIAwyRDBXduT8g; _gcl_au=1.1.2013684633.1713886997; __ss=1713886996612; __ss_referrer=https%3A//www.raveis.com/; _uetsid=35160160018811ef8a7197f231ea3ff7; _uetvid=351622c0018811efaef57fc2b00d22e3; _ga=GA1.1.991018988.1713886994; _ga_C3JVP8N2Q9=GS1.1.1713886999.1.0.1713886999.0.0.0; _cc_id=72d73fb4c880006fbed624256d7ff8ca; panoramaId_expiry=1714491800012; panoramaId=9993dec20ca9ad483698755f104f185ca02c9f02d4861c437a96f2efe000bc42; panoramaIdType=panoDevice; __ss_tk=202404%7C6627d71806a549704243c562; _fbp=fb.1.1713887001614.302133716
Source: global traffic HTTP traffic detected: GET /roqad?uid=5f30ea14-07c7-44dc-a68c-0d3d4e9d1279&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /sovrn?uid=IijvARZHn6vYK-C3TJixfKQq HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=9014832267406351215&pt=f12e51ae-9b42-416c-a210-192e56df0be6%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1713887007627; TapAd_DID=f12e51ae-9b42-416c-a210-192e56df0be6; TapAd_3WAY_SYNCS=1!2751-2!2751
Source: global traffic HTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=1975180297586749683&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3Da7c377ce-fe1a-44f2-b211-1be814a92b5a%253A1713887018.506164%26pid%3D500040%26it%3D1%26iv%3Da7c377ce-fe1a-44f2-b211-1be814a92b5a%253A1713887018.506164%26_%3D1713887018.508107 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=a7c377ce-fe1a-44f2-b211-1be814a92b5a:1713887018.506164; sd-session-id=eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiYTdjMzc3Y2UtZmUxYS00NGYyLWIyMTEtMWJlODE0YTkyYjVhOjE3MTM4ODcwMTguNTA2MTY0In0.ZifXKg.9G-04WUPFvi1K8Bxv78qqGixaOg
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=79&dsp_callback=1&external_user_id=ID5-820cLCAGxOyksDlQRisgAOgTzrjGr-Fn2zdbAECs9w&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F121%2F124%2F1%2F2.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: ice.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/56409?bidder_id=200442&bidder_uuid=a7c377ce-fe1a-44f2-b211-1be814a92b5a%3A1713887018.506164&pid=500040&it=1&iv=a7c377ce-fe1a-44f2-b211-1be814a92b5a%3A1713887018.506164&_=1713887018.508107 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CggKBgiiARDgFw; lidid=8429642b-ec2f-4c5f-8deb-e4119eac0c9e
Source: global traffic HTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=79&dsp_callback=1&external_user_id=ID5-820cLCAGxOyksDlQRisgAOgTzrjGr-Fn2zdbAECs9w&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F121%2F124%2F1%2F2.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: ice.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=273639db-871a-4551-a63d-569141ac6da1; tuuid_lu=1713887019
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1713887018.508107&iv=a7c377ce-fe1a-44f2-b211-1be814a92b5a:1713887018.506164 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=bu83vE31ORWaQzGp; didts=1713887011; nnls=; pxrc=CKOun7EGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /cq/121/124/1/2.gif?puid=273639db-871a-4551-a63d-569141ac6da1&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=ebc76138-ef52-786b-8ea0-533ef99c710c#1713887018356#2; 3pi=121#1713887019198#481781630
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1713887018.508107&iv=a7c377ce-fe1a-44f2-b211-1be814a92b5a:1713887018.506164 HTTP/1.1Host: pippio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=bu83vE31ORWaQzGp; didts=1713887011; nnls=; pxrc=CKOun7EGEgYIgr0rEAA=
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fid5-sync.com%2Fc%2F121%2F429%2F0%2F3.gif%3Fpuid%3D%23PM_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr_consent=&gdpr=0 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fid5-sync.com%2Fc%2F121%2F429%2F0%2F3.gif%3Fpuid%3D%23PM_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr_consent=&gdpr=0&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global traffic HTTP traffic detected: GET /c/121/429/0/3.gif?puid=8B4FE9C7-E75E-4EF5-90E7-28A97159D87C&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=ebc76138-ef52-786b-8ea0-533ef99c710c#1713887018356#2; 3pi=121#1713887019198#481781630|124#1713887021176#677839978
Source: global traffic HTTP traffic detected: GET /c/121/429/0/3.gif?puid=8B4FE9C7-E75E-4EF5-90E7-28A97159D87C&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=ebc76138-ef52-786b-8ea0-533ef99c710c#1713887018356#2; 3pi=121#1713887019198#481781630|124#1713887021176#677839978|429#1713887023123#-1156359371#8B4FE9C7-E75E-4EF5-90E7-28A97159D87C
Source: global traffic HTTP traffic detected: GET /pixel?pid=m4omg6v&t=gif&call=2&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18f0ba03d73-6d0b0000010a4b8d; SERVERID=19341~DM
Source: global traffic HTTP traffic detected: GET /ibs:dpid=600901&dpuuid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.sharethis.com%2Fadobe%3Fuid%3D%24%7BDD_UUID%7D%26_rand%3D1713887024628 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/s/sharethis?puid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdprcs=?&rdurl=http%3A%2F%2Fsync.sharethis.com%2Fcarbon%3Fuid%3D%7B%7Bccuid%7D%7D%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: eus-api.ccgateway.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/st/?pid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: map.go.affec.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?partner=138&gdpr=0&gdpr_consent=&mapped=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image.sbmx?go=304847&pid=583&xid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D HTTP/1.1Host: ib.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=eye&google_cm&google_sc&google_hm=MkM3VjNndWJyUzdXLXNQcXBodGgyTmJrYWNWMy1LN1VBY012Mk5uQXlsZzg&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=m4omg6v HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=600901&dpuuid=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.sharethis.com%2Fadobe%3Fuid%3D%24%7BDD_UUID%7D%26_rand%3D1713887024628 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=61999614598525923462892368594347972968
Source: global traffic HTTP traffic detected: GET /match?dsp_callback=1&publisher_dsp_id=440&external_user_id=6627d73202681e0001ca02ad&r=https%3A%2F%2Fmap.go.affec.tv%2Fmap%2Fim%2F%7BPUB_USER_ID%7D%3Fch%3D6627d73202681e0001ca02ae%26chc%3Dst%26redirect_url%3D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=273639db-871a-4551-a63d-569141ac6da1; tuuid_lu=1713887019; um=!79,t4KCXFSEu-w4CSf9z1SK-E1ZBFq3gS.XPdYQ0dSknP7euWPQx4cdLJ18NSKIxKlKEySDEgOuK7He1WR1,1721663020; umeh=!79,0,1776095020,-1
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=i-behavior&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFGAEgASgCMgsIzIq3r9vt8TwQBTgBWgV0YXBhZGAC
Source: global traffic HTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=m4omg6v&google_gid=CAESEKeSwbkCbvgAc5dU6kmuJRw&google_cver=1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18f0ba03d73-6d0b0000010a4b8d; SERVERID=19341~DM
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFGAEgASgCMgsIzIq3r9vt8TwQBTgBWgV0YXBhZGAC
Source: global traffic HTTP traffic detected: GET /adobe?uid=61999614598525923462892368594347972968&_rand=1713887024628 HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /map/im/273639db-871a-4551-a63d-569141ac6da1?ch=6627d73202681e0001ca02ae&chc=st&redirect_url=&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1Host: map.go.affec.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ck=6627d73202681e0001ca02ad; oo=1; pt=eyJzdCI6eyJkdCI6MTcxMzg4NzAyNiwiaWQiOiJaSGVBQW1ZbjF4TUFBQUFJRldvWEF3PT0iLCJscyI6MTcxMzg4NzAyNn0sInYiOjB9|1713887026|a117656bad5c2d247c3dfd4028bac2b15a350b82
Source: global traffic HTTP traffic detected: GET /image.sbxx?go=245800&pid=306&xid=3c1fad85-676a-464d-b1b7-252fc1fa01ac HTTP/1.1Host: global.ib-ibi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adobe?uid=61999614598525923462892368594347972968&_rand=1713887024628 HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fmap.go.affec.tv%2Fmap%2Fan%2F%24UID%3Fch%3D6627d73202681e0001ca02ae%26chc%3Dst%257Cim%26redirect_url%3D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=UyxkJr6NR106K3xRrjakjELEtKXSbJ8hPzEqkoJRdCT5Vz3RCT9vzKjIqRhgxHQ3jnGRqMRBW1-ebLg1pUh7r2kavCDNc41hJ60g5K4zmYc.; uuid2=9014832267406351215; anj=dTM7k!M4/8D>6NRF']wIg2GVRhJzj5!fss0=Ir4A3KL9D3I?.$tfL0L
Source: global traffic HTTP traffic detected: GET /?partner=147&mapped=3c1fad85-676a-464d-b1b7-252fc1fa01ac&icm&gdpr=0&gdpr_consent=&cver HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=a8ffea9eb6d210d3; done_redirects147=1
Source: global traffic HTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=m4omg6v&google_gid=CAESEKeSwbkCbvgAc5dU6kmuJRw&google_cver=1 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18f0ba03d73-6d0b0000010a4b8d; SERVERID=19341~DM
Source: global traffic HTTP traffic detected: GET /image.sbxx?go=245800&pid=306&xid=3c1fad85-676a-464d-b1b7-252fc1fa01ac HTTP/1.1Host: global.ib-ibi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/an/9014832267406351215?ch=6627d73202681e0001ca02ae&chc=st%7Cim&redirect_url=&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1Host: map.go.affec.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ck=6627d73202681e0001ca02ad; oo=1; pt=eyJzdCI6eyJkdCI6MTcxMzg4NzAyNiwiaWQiOiJaSGVBQW1ZbjF4TUFBQUFJRldvWEF3PT0iLCJscyI6MTcxMzg4NzAyNn0sImltIjp7ImR0IjoxNzEzODg3MDI3LCJpZCI6IjI3MzYzOWRiLTg3MWEtNDU1MS1hNjNkLTU2OTE0MWFjNmRhMSIsImxzIjoxNzEzODg3MDI3fSwidiI6MH0=|1713887027|1f23a75a839c6e19cce3eb4e4c22f0e1e2bdeaed
Source: global traffic HTTP traffic detected: GET /map/c=8587/tp=CLOD/tpid=a8ffea9eb6d210d3/gdpr=0/gdpr_consent=?https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D104%26icm%26cver%26mapped%3D%24%7Bprofile_id%7D%26gdpr%3D%24%7Bgdpr%7D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=72d73fb4c880006fbed624256d7ff8ca
Source: global traffic HTTP traffic detected: GET /image.sbxx?go=245800&pid=306&xid=3c1fad85-676a-464d-b1b7-252fc1fa01ac HTTP/1.1Host: ib.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=mjbwhheupndzmnbmtqpginc3; ibkukiuno=s=4a13ce0f-4470-4881-89b0-aac8481fcde3&h=&v=0&l=-8584877198593219084&op=&hl=0&vlu=0&tcs=1&dcc=-8584877198593219084; ibkukinet=1505471364=-8584877198593219084
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=mssm115&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFGAEgASgCMgsIlpbM0Nzt8TwQBTgBWgd4a3N3OWxhYAI.
Source: global traffic HTTP traffic detected: GET /?partner=104&icm&cver&mapped=72d73fb4c880006fbed624256d7ff8ca&gdpr=0 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=a8ffea9eb6d210d3; done_redirects147=1; done_redirects104=1
Source: global traffic HTTP traffic detected: GET /map/ttd/3c1fad85-676a-464d-b1b7-252fc1fa01ac?ttd_puid=&gdpr=0&gdpr_consent= HTTP/1.1Host: map.go.affec.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ck=6627d73202681e0001ca02ad; oo=1; pt=eyJhbiI6eyJkdCI6MTcxMzg4NzAyOCwiaWQiOiI5MDE0ODMyMjY3NDA2MzUxMjE1IiwibHMiOjE3MTM4ODcwMjh9LCJzdCI6eyJkdCI6MTcxMzg4NzAyNiwiaWQiOiJaSGVBQW1ZbjF4TUFBQUFJRldvWEF3PT0iLCJscyI6MTcxMzg4NzAyNn0sImltIjp7ImR0IjoxNzEzODg3MDI3LCJpZCI6IjI3MzYzOWRiLTg3MWEtNDU1MS1hNjNkLTU2OTE0MWFjNmRhMSIsImxzIjoxNzEzODg3MDI3fSwidiI6MH0=|1713887028|817dd66d8c8294a90fa3550b4e6b511056cc44bb
Source: global traffic HTTP traffic detected: GET /?zdid=1332&zcluid=a8ffea9eb6d210d3 HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=zeotap_ddp&google_cm&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=fcb5d577-f8a0-4f31-6551-18dadbd6237a&reqId=b374bbb6-dba8-4229-63dd-4fb9ed1dae60&zcluid=a8ffea9eb6d210d3&zdid=1332 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /mw?google_gid=CAESEHQtsbDvvMIJToG3U-a85qE&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=fcb5d577-f8a0-4f31-6551-18dadbd6237a&reqId=b374bbb6-dba8-4229-63dd-4fb9ed1dae60&zcluid=a8ffea9eb6d210d3&zdid=1332 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=fcb5d577-f8a0-4f31-6551-18dadbd6237a; zsc=%A7%B7%16%15A%60%1B%86%CEy%5D%B5V%3C%F8%EC%60%F36%AA%E9%23%3DA%28%02%AF%60%2F%F1%8E%0B%B1%D4%01%C8f%AD%14%0E%AF%A9%BC%1E%C2%8DdW%85%8Ap%E7x%225%BF%C4%B4%87D%0B%9D%A7%FC%A1P%09%A5M%93%40%0E%88%87J%FB%22%21b%C4%D9%A9%C3
Source: global traffic HTTP traffic detected: GET /mw?google_gid=CAESEHQtsbDvvMIJToG3U-a85qE&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=fcb5d577-f8a0-4f31-6551-18dadbd6237a&reqId=b374bbb6-dba8-4229-63dd-4fb9ed1dae60&zcluid=a8ffea9eb6d210d3&zdid=1332 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=fcb5d577-f8a0-4f31-6551-18dadbd6237a; zsc=%A7%B7%16%15A%60%1B%86%CEy%5D%B5V%3C%F8%EC%60%F36%AA%E9%23%3DA%28%02%AF%60%2F%F1%8E%0B%B1%D4%01%C8f%AD%14%0E%AF%A9%BC%1E%C2%8DdW%85%8Ap%E7x%225%BF%C4%B4%87D%0B%9D%A7%FC%A1P%09%A5M%93%40%0E%88%87J%FB%22%21b%C4%D9%A9%C3
Source: global traffic HTTP traffic detected: GET /connectors/sharethis/usersync?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.sharethis.com%2Fbasis%3Fuid%3D%7BuserId%7D%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=54799b84-3d26-4c50-80bb-0d5bda02774c#1713886996617
Source: global traffic HTTP traffic detected: GET /398646.gif?n=1 HTTP/1.1Host: rc.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=z1etNPZMzg3BYnl76CpMtGt6RXiUn2Ray2zpoiHyDZk=; pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAA
Source: global traffic HTTP traffic detected: GET /sync/img?req=api5137&cust=269&p1=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D HTTP/1.1Host: api5137.d41.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/img?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.sharethis.com%2Fmediamath%3Fuid%3D%5BMM_UUID%5D HTTP/1.1Host: pixel.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /basis?uid=54799b84-3d26-4c50-80bb-0d5bda02774c-6627d714-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /mediamath?uid=3c2a6627-d73a-4500-8c20-55bede1c3047&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=e5ffd392-c6c8-4d9d-9eb5-9e6c9b030548|1713887004
Source: global traffic HTTP traffic detected: GET /sync/img?req=api5137&cust=269&p1=ZHeAAmYn1xMAAAAIFWoXAw%3D%3D HTTP/1.1Host: api5137.d41.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oracle?uid=rRPWBy9999Yuw05Z&BK_SWAP_DEST=5957 HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /396846.gif?served_by=evergreen&partner_uid=639593ad-a208-440a-9b1a-d677c6bf576d HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=Hj4FsohDxNPBYnl76CpMtGt6RXiUn2Ray2zpoiHyDZk=; pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECA=
Source: global traffic HTTP traffic detected: GET /basis?uid=54799b84-3d26-4c50-80bb-0d5bda02774c-6627d714-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /mediamath?uid=3c2a6627-d73a-4500-8c20-55bede1c3047&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /oracle?uid=rRPWBy9999Yuw05Z&BK_SWAP_DEST=5957 HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /396846.gif?served_by=evergreen&partner_uid=639593ad-a208-440a-9b1a-d677c6bf576d HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECA=; rlas3=942dhAA9JkDBYnl76CpMtGt6RXiUn2Ray2zpoiHyDZk=
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+NGWRzCYDgk6rBS&MD=zGseKzTB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /398646.gif?n=2 HTTP/1.1Host: rc.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECA=; rlas3=942dhAA9JkDBYnl76CpMtGt6RXiUn2Ray2zpoiHyDZk=
Source: global traffic HTTP traffic detected: GET /398646.gif?n=3 HTTP/1.1Host: rc.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECA=; rlas3=942dhAA9JkDBYnl76CpMtGt6RXiUn2Ray2zpoiHyDZk=
Source: global traffic HTTP traffic detected: GET /398646.gif?n=4 HTTP/1.1Host: rc.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECA=; rlas3=942dhAA9JkDBYnl76CpMtGt6RXiUn2Ray2zpoiHyDZk=
Source: global traffic HTTP traffic detected: GET /398646.gif?n=5 HTTP/1.1Host: rc.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECA=; rlas3=942dhAA9JkDBYnl76CpMtGt6RXiUn2Ray2zpoiHyDZk=
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?gdpr=0&gdpr_consent=&rd=https%3A%2F%2Fsync.sharethis.com%2Fpubmatic%3Fuid%3D%23PM_USER_ID%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=8B4FE9C7-E75E-4EF5-90E7-28A97159D87C
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=epsilon&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fidsync.rlcdn.com%2F52154.gif%3Fserved_by%3Devergreen%26partner_uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=UyxkJr6NR106K3xRrjakjELEtKXSbJ8hPzEqkoJRdCT5Vz3RCT9vzKjIqRhgxHQ3jnGRqMRBW1-ebLg1pUh7r2kavCDNc41hJ60g5K4zmYc.; uuid2=9014832267406351215; anj=dTM7k!M4/8D>6NRF']wIg2GVRhJzj5!fss0=Ir4A3KL9D3I?.$tfL0L
Source: global traffic HTTP traffic detected: GET /pubmatic?uid=8B4FE9C7-E75E-4EF5-90E7-28A97159D87C&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=liveramp&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFGAEgASgCMgsIlM7-4dzt8TwQBTgBWgdtc3NtMTE1YAI.
Source: global traffic HTTP traffic detected: GET /dcm?pid=1f9f6bba-5ede-4cb5-997f-f0d0b894f672&id=12431ff793d2e8d3037290346fc4c17418d625deb153c442f5d80095595021e2c0cb235b3774c97e&cb=03918702 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /362358.gif?google_gid=CAESENyP9DzLe5vDe9Jauu_QL08&google_cver=1 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=liWJo8oJT4iPmBvsBpWv0Wt6RXiUn2Ray2zpoiHyDZk=; pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECASBgjq3CoQKA==
Source: global traffic HTTP traffic detected: GET /362588.gif?partner_uid=3c1fad85-676a-464d-b1b7-252fc1fa01ac HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=liWJo8oJT4iPmBvsBpWv0Wt6RXiUn2Ray2zpoiHyDZk=; pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECASBgjq3CoQKA==
Source: global traffic HTTP traffic detected: GET /52154.gif?served_by=evergreen&partner_uid=9014832267406351215 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=liWJo8oJT4iPmBvsBpWv0Wt6RXiUn2Ray2zpoiHyDZk=; pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECASBgjq3CoQKA==
Source: global traffic HTTP traffic detected: GET /pubmatic?uid=8B4FE9C7-E75E-4EF5-90E7-28A97159D87C&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHeAAmYn1xMAAAAIFWoXAw==; __stidv=2
Source: global traffic HTTP traffic detected: GET /dcm?pid=1f9f6bba-5ede-4cb5-997f-f0d0b894f672&id=12431ff793d2e8d3037290346fc4c17418d625deb153c442f5d80095595021e2c0cb235b3774c97e&cb=03918702&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6XM5HKq3UnRlf0v0IesUdQ|t
Source: global traffic HTTP traffic detected: GET /362358.gif?google_gid=CAESENyP9DzLe5vDe9Jauu_QL08&google_cver=1 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECASBgjq3CoQKA==; rlas3=ho/wgiPLhBiPmBvsBpWv0Wt6RXiUn2Ray2zpoiHyDZk=
Source: global traffic HTTP traffic detected: GET /362588.gif?partner_uid=3c1fad85-676a-464d-b1b7-252fc1fa01ac HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECASBgjq3CoQKA==; rlas3=ho/wgiPLhBiPmBvsBpWv0Wt6RXiUn2Ray2zpoiHyDZk=
Source: global traffic HTTP traffic detected: GET /52154.gif?served_by=evergreen&partner_uid=9014832267406351215 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECASBgjq3CoQKA==; rlas3=ho/wgiPLhBiPmBvsBpWv0Wt6RXiUn2Ray2zpoiHyDZk=
Source: global traffic HTTP traffic detected: GET /dcm?pid=1f9f6bba-5ede-4cb5-997f-f0d0b894f672&id=12431ff793d2e8d3037290346fc4c17418d625deb153c442f5d80095595021e2c0cb235b3774c97e&cb=03918702&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6XM5HKq3UnRlf0v0IesUdQ; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /blog/knowledgebase/screen-reader-guide HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/styles.css?2024-04-23_15:44:07 HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/template/logo.svg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/template/logoicon.svg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /ekr/snippet.js?key=16ebc61a-057a-46a7-9a26-4eb57d7e66a8 HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /js/scripts.js?2024-04-23_15:44:07 HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/template/logo.svg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/blog/system.png HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/template/logoicon.svg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /compose/16ebc61a-057a-46a7-9a26-4eb57d7e66a8 HTTP/1.1Host: ekr.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/author-profile-pic/profile-pic-yoni-yampolsky.jpeg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/blog/system.png HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/template/cards/ace.jpg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /compose/16ebc61a-057a-46a7-9a26-4eb57d7e66a8 HTTP/1.1Host: ekr.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/blog/screen-reader-guide/cover.jpg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/cards/services.jpg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/cards/unstoppables.jpg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /apps/app/dist/js/app.js HTTP/1.1Host: acsbapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/template/cards/partners.jpg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /comm/increment-blog-views HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/author-profile-pic/profile-pic-yoni-yampolsky.jpeg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/accesswidget-logo.svg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/accessflow-logo.svg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/cards/ace.jpg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/blog/lia-ciner.jpg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/template/cards/services.jpg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/bg-gradients/side-desert.svg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/css/styles.css?2024-04-23_15:44:07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/template/cards/unstoppables.jpg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/blog/screen-reader-guide/cover.jpg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/banners/free-live-webinar.svg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/cards/partners.jpg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-main-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/blog/sound-inclusion-blog/podcast-preview.jpg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/accesswidget-logo.svg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/accessflow-logo.svg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /config/accessibe.com/config.json HTTP/1.1Host: cdn.acsbapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/blog/shopify-apps/hero.jpg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/bg-gradients/side-desert.svg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /fonts/Circular/CircularRegular.woff2 HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://accessibe.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://accessibe.com/css/styles.css?2024-04-23_15:44:07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}
Source: global traffic HTTP traffic detected: GET /media/blog/faces-autism-blog/hero-12.jpg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/banners/accessscan.png HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /media/template/google-5stars.svg HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /fonts/Circular/CircularMedium.woff2 HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://accessibe.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://accessibe.com/css/styles.css?2024-04-23_15:44:07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-locales/messenger/en-us-json-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Circular/CircularBold.woff2 HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://accessibe.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://accessibe.com/css/styles.css?2024-04-23_15:44:07Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-84852-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-9527-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-92795-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-15178-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-59535-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-94119-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddable/config HTTP/1.1Host: accessibe.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddable/campaigns/654b772162008713aca63011 HTTP/1.1Host: accessibe.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/accessibe.com/config.json HTTP/1.1Host: cdn.acsbapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/template/banners/free-live-webinar.svg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}
Source: global traffic HTTP traffic detected: GET /media/blog/sound-inclusion-blog/podcast-preview.jpg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}
Source: global traffic HTTP traffic detected: GET /media/blog/shopify-apps/hero.jpg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/iuzzeatmoa?ref=gtm HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6660446.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/blog/faces-autism-blog/hero-12.jpg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}
Source: global traffic HTTP traffic detected: GET /media/blog/lia-ciner.jpg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}
Source: global traffic HTTP traffic detected: GET /media/template/google-5stars.svg HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}
Source: global traffic HTTP traffic detected: GET /media/template/banners/accessscan.png HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}
Source: global traffic HTTP traffic detected: GET /xCwUcXw6ta9Pr80MULo3Cs7a_SU1l3Sfu-RbAMlg.js HTTP/1.1Host: client.prod.mplat-ppcprotect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/unip/1610294/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/40034/inlinks.js HTTP/1.1Host: jscloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d749d36425a4983a.min.js HTTP/1.1Host: tag.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-BCPVNMFDGM&gtm=45je44h0v882361202z8810789160za200&_p=1713887048535&gcd=13l3l3l3l1&npa=0&dma=0&cid=633439847.1713887054&ecid=448228334&ul=en-us&sr=1280x1024&_fplc=0&ur=US-GA&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1713887048535&sst.ude=0&_s=1&sid=1713887053&sct=1&seg=0&dl=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&dt=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&en=page_view&_fv=1&_nsi=1&_ss=1&ep.tracking_environment=production&epn.timestamp=1713887051960&ep.link_domain=accessibe.com&tfd=7556&richsstsse HTTP/1.1Host: gtm.accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source;event-sourceReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}; _ga_BCPVNMFDGM=GS1.1.1713887053.1.0.1713887053.0.0.448228334; _ga=GA1.1.633439847.1713887054
Source: global traffic HTTP traffic detected: GET /td/rul/768484941?random=1713887053850&cv=11&fst=1713887053850&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44m0h2v9167354175z8810789160za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&hn=www.googleadservices.com&frm=0&tiba=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&npa=0&pscdl=noapi&auid=474254224.1713887052&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /embeddable/config HTTP/1.1Host: accessibe.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddable/campaigns/654b772162008713aca63011 HTTP/1.1Host: accessibe.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontendevents/pv?client=1B752747-577B-429A-A0E0-83861AF69088 HTTP/1.1Host: accessibe.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /r?tid=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0IjoxMDM1NTl9.EDSnlg6_BwXU4zZ9jd9cpEUjB-GUw5hmNYPLVfp-MgM HTTP/1.1Host: scout.salesloft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-BCPVNMFDGM&gtm=45je44h0v882361202z8810789160za200&_p=1713887048535&gcd=13l3l3l3l1&npa=0&dma=0&cid=633439847.1713887054&ecid=448228334&ul=en-us&sr=1280x1024&_fplc=0&ur=US-GA&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1713887048535&sst.ude=0&_s=2&sid=1713887053&sct=1&seg=0&dl=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&dt=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&en=fb_capi&ep.tracking_environment=production&epn.timestamp=1713887051978&ep.link_domain=accessibe.com&ep.event_id=2d6fae50-5081-45d7-96d7-ae4492418723&ep.fb_event_name=PageView&_et=22&tfd=8220&richsstsse HTTP/1.1Host: gtm.accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-sourceReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}; _ga=GA1.1.633439847.1713887054; _ga_BCPVNMFDGM=GS1.1.1713887053.1.0.1713887053.0.0.448228334
Source: global traffic HTTP traffic detected: GET /x/40034/httpsaccessibecomblogknowledgebasescreenreaderguide.json HTTP/1.1Host: jscloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i HTTP/1.1Host: scout.salesloft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recv?data=%7B%22client_id%22%3A0%2C%22href%22%3A%22https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%2C%22token%22%3A%22eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhY2NvdW50X2lkIjoxMzk1M30.LhtxCwUcXw6ta9Pr80MULo3Cs7a_SU1l3Sfu-RbAMlg%22%7D HTTP/1.1Host: click.prod.mplat-ppcprotect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.32/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=0ea94035958a499d80408a72d0996f79.20240423.20250423
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/768484941/?random=1713887053850&cv=11&fst=1713887053850&bg=ffffff&guid=ON&async=1&gtm=45be44m0h2v9167354175z8810789160za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&hn=www.googleadservices.com&frm=0&tiba=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&npa=0&pscdl=noapi&auid=474254224.1713887052&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /signals/config/2260373840731812?v=2.9.154&r=stable&domain=accessibe.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/6660446/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=xg19Cu6BlMd7rcpth_dbYtfk7oqyZF7vvR-MSSCXCNpsaS1rPsEdtg==&api-version=v2 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1713886800000/6660446.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/cts/proactive_message HTTP/1.1Host: accessibe.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=0bd74d98a3c3654e52b707f3534f8c5f717be453-1713887055
Source: global traffic HTTP traffic detected: GET /1610294/trc/3/json?tim=1713887054842&data=%7B%22id%22%3A444%2C%22ii%22%3A%22%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1713887054820%2C%22cv%22%3A%2220240421-4-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Daccessibeltd-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1713887054841%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%2C%22tos%22%3A2%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1610294/log/3/unip?en=pre_d_eng_tb&tos=2465&scd=0&ssd=1&est=1713887054837&ver=36&isls=true&src=i&invt=1500&msa=8289&rv=1&tim=1713887056522&mrir=to&vi=1713887054820&ref=null&cv=20240421-4-RELEASE&item-url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECASBgjq3CoQKA==; rlas3=G47O+44YGrePmBvsBpWv0Wt6RXiUn2Ray2zpoiHyDZk=
Source: global traffic HTTP traffic detected: GET /x/40034/httpsaccessibecomblogknowledgebasescreenreaderguide.json HTTP/1.1Host: jscloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-BCPVNMFDGM&gtm=45je44h0v882361202z8810789160za200&_p=1713887048535&gcd=13l3l3l3l1&npa=0&dma=0&cid=633439847.1713887054&ecid=448228334&ul=en-us&sr=1280x1024&_fplc=0&ur=US-GA&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1713887048535&sst.ude=0&_s=1&sid=1713887053&sct=1&seg=0&dl=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&dt=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&en=page_view&_fv=1&_nsi=1&_ss=1&ep.tracking_environment=production&epn.timestamp=1713887051960&ep.link_domain=accessibe.com&tfd=7556&richsstsse HTTP/1.1Host: gtm.accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}; _ga=GA1.1.633439847.1713887054; _ga_BCPVNMFDGM=GS1.1.1713887053.1.0.1713887053.0.0.448228334; FPID=FPID2.2.303RYEN5mpVPj6dGpfAQBDgvausDDiRkwlp%2F2RX7jMY%3D.1713887054; FPAU=1.1.474254224.1713887052; gtmIdnts=%7B%22ga_cid%22%3A%22633439847.1713887054%22%2C%22ga_fpid%22%3A%22303RYEN5mpVPj6dGpfAQBDgvausDDiRkwlp%2F2RX7jMY%3D.1713887054%22%2C%22ga_session_id%22%3A%221713887053%22%7D; gtmUtms=%7B%22firstUtms%22%3A%7B%22utmTimestamp%22%3A1713887051974%2C%22uuid%22%3A%22c9dc9d48-8169-45ec-920f-997809dc7185%22%2C%22utmSource%22%3A%22(direct)%22%2C%22utmMedium%22%3A%22(none)%22%2C%22utmCampaign%22%3A%22(not%20set)%22%2C%22firstPageSeen%22%3A%22accessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%7D%2C%22lastUtms%22%3A%7B%22utmTimestamp%22%3A1713887051974%2C%22uuid%22%3A%22c9dc9d48-8169-45ec-920f-997809dc7185%22%2C%22utmSource%22%3A%22(direct)%22%2C%22utmMedium%22%3A%22(none)%22%2C%22utmCampaign%22%3A%22(not%20set)%22%2C%22firstPageSeen%22%3A%22accessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%7D%2C%22sessionCount%22%3A1%2C%22miscParams%22%3A%7B%7D%7D; FPLC=YNU6QjHN95WbjFSiRXD2SJczgK42CO75vvglMCecVtte39AIDeJv11O5QmMJwqHFuEy0tST3FpulpH9uvV3lQQG7lZxUvYgkSBxXbMM6zue5k7bHWEj3OzGIFJQVxg%3D%3D; _clck=1ucvn5i%7C2%7Cfl6%7C0%7C1574; _fbp=fb.1.1713887058467.1992227053
Source: global traffic HTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-BCPVNMFDGM&gtm=45je44h0v882361202z8810789160za200&_p=1713887048535&gcd=13l3l3l3l1&npa=0&dma=0&cid=633439847.1713887054&ecid=448228334&ul=en-us&sr=1280x1024&_fplc=0&ur=US-GA&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1713887048535&sst.ude=0&_s=2&sid=1713887053&sct=1&seg=0&dl=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&dt=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&en=fb_capi&ep.tracking_environment=production&epn.timestamp=1713887051978&ep.link_domain=accessibe.com&ep.event_id=2d6fae50-5081-45d7-96d7-ae4492418723&ep.fb_event_name=PageView&_et=22&tfd=8220&richsstsse HTTP/1.1Host: gtm.accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}; _ga=GA1.1.633439847.1713887054; _ga_BCPVNMFDGM=GS1.1.1713887053.1.0.1713887053.0.0.448228334; FPID=FPID2.2.303RYEN5mpVPj6dGpfAQBDgvausDDiRkwlp%2F2RX7jMY%3D.1713887054; FPAU=1.1.474254224.1713887052; gtmIdnts=%7B%22ga_cid%22%3A%22633439847.1713887054%22%2C%22ga_fpid%22%3A%22303RYEN5mpVPj6dGpfAQBDgvausDDiRkwlp%2F2RX7jMY%3D.1713887054%22%2C%22ga_session_id%22%3A%221713887053%22%7D; gtmUtms=%7B%22firstUtms%22%3A%7B%22utmTimestamp%22%3A1713887051974%2C%22uuid%22%3A%22c9dc9d48-8169-45ec-920f-997809dc7185%22%2C%22utmSource%22%3A%22(direct)%22%2C%22utmMedium%22%3A%22(none)%22%2C%22utmCampaign%22%3A%22(not%20set)%22%2C%22firstPageSeen%22%3A%22accessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%7D%2C%22lastUtms%22%3A%7B%22utmTimestamp%22%3A1713887051974%2C%22uuid%22%3A%22c9dc9d48-8169-45ec-920f-997809dc7185%22%2C%22utmSource%22%3A%22(direct)%22%2C%22utmMedium%22%3A%22(none)%22%2C%22utmCampaign%22%3A%22(not%20set)%22%2C%22firstPageSeen%22%3A%22accessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%7D%2C%22sessionCount%22%3A1%2C%22miscParams%22%3A%7B%7D%7D; FPLC=YNU6QjHN95WbjFSiRXD2SJczgK42CO75vvglMCecVtte39AIDeJv11O5QmMJwqHFuEy0tST3FpulpH9uvV3lQQG7lZxUvYgkSBxXbMM6zue5k7bHWEj3OzGIFJQVxg%3D%3D; _clck=1ucvn5i%7C2%7Cfl6%7C0%7C1574; _fbp=fb.1.1713887058467.1992227053
Source: global traffic HTTP traffic detected: GET /r?tid=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0IjoxMDM1NTl9.EDSnlg6_BwXU4zZ9jd9cpEUjB-GUw5hmNYPLVfp-MgM HTTP/1.1Host: scout.salesloft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i HTTP/1.1Host: scout.salesloft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1610294/log/3/unip?en=pre_d_eng_tb&tos=4758&scd=0&ssd=1&est=1713887054837&ver=36&isls=true&src=i&invt=3000&msa=8289&rv=1&tim=1713887059597&mrir=tto&vi=1713887054820&ref=null&cv=20240421-4-RELEASE&item-url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4; t_pt_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-75701-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web_widget/messenger/latest/web-widget-72784-7bc1c0f.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/ip.json?referrer=&page=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&page_title=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=fa8e9e90-9ec3-4a81-b931-3cae0c39e615; tuuid_lu=1713887057|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=xg19Cu6BlMd7rcpth_dbYtfk7oqyZF7vvR-MSSCXCNpsaS1rPsEdtg==&api-version=v2 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recv?data=%7B%22client_id%22%3A0%2C%22href%22%3A%22https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%2C%22token%22%3A%22eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhY2NvdW50X2lkIjoxMzk1M30.LhtxCwUcXw6ta9Pr80MULo3Cs7a_SU1l3Sfu-RbAMlg%22%7D HTTP/1.1Host: click.prod.mplat-ppcprotect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?vendor=liveramp&user_id=Xc12975yLzz4VMCF3y11wVNfFhqapNnCbFdjIHiZ9MqkyPE-s HTTP/1.1Host: segments.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=fa8e9e90-9ec3-4a81-b931-3cae0c39e615; tuuid_lu=1713887057|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /tr/?id=2260373840731812&ev=PageView&dl=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&rl=&if=false&ts=1713887058515&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4124&fbp=fb.1.1713887058467.1992227053&cs_est=true&ler=empty&cdl=API_unavailable&it=1713887053978&coo=false&eid=2d6fae50-5081-45d7-96d7-ae4492418723&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1729698257&external_user_id=fa8e9e90-9ec3-4a81-b931-3cae0c39e615 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/768484941/?random=1713887053850&cv=11&fst=1713884400000&bg=ffffff&guid=ON&async=1&gtm=45be44m0h2v9167354175z8810789160za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&frm=0&tiba=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq6A4V41oM0i_eH8Zin6-Epvn6u5AihRVANnATO9PmkImE41JI&random=3777986014&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?UIDM=fa8e9e90-9ec3-4a81-b931-3cae0c39e615 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2260373840731812&ev=PageView&dl=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&rl=&if=false&ts=1713887058515&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4124&fbp=fb.1.1713887058467.1992227053&cs_est=true&ler=empty&cdl=API_unavailable&it=1713887053978&coo=false&eid=2d6fae50-5081-45d7-96d7-ae4492418723&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flow_composer/assets/bot-avatar/01HPHRT77B5K9HGAE4R042CCPG HTTP/1.1Host: accessibe.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=0bd74d98a3c3654e52b707f3534f8c5f717be453-1713887055
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1729698257&external_user_id=fa8e9e90-9ec3-4a81-b931-3cae0c39e615&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifXVdHM7zcAAB7pAdKlPwAA; CMPS=109; CMPRO=109
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/768484941/?random=1713887053850&cv=11&fst=1713884400000&bg=ffffff&guid=ON&async=1&gtm=45be44m0h2v9167354175z8810789160za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&frm=0&tiba=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&npa=0&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq6A4V41oM0i_eH8Zin6-Epvn6u5AihRVANnATO9PmkImE41JI&random=3777986014&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=2260373840731812&ev=PageView&dl=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&rl=&if=false&ts=1713887058515&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4124&fbp=fb.1.1713887058467.1992227053&cs_est=true&ler=empty&cdl=API_unavailable&it=1713887053978&coo=false&eid=2d6fae50-5081-45d7-96d7-ae4492418723&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2260373840731812&ev=PageView&dl=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&rl=&if=false&ts=1713887058515&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4124&fbp=fb.1.1713887058467.1992227053&cs_est=true&ler=empty&cdl=API_unavailable&it=1713887053978&coo=false&eid=2d6fae50-5081-45d7-96d7-ae4492418723&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?vendor=liveramp&user_id=Xc12975yLzz4VMCF3y11wVNfFhqapNnCbFdjIHiZ9MqkyPE-s HTTP/1.1Host: segments.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=fa8e9e90-9ec3-4a81-b931-3cae0c39e615; tuuid_lu=1713887057|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /sync?UIDM=fa8e9e90-9ec3-4a81-b931-3cae0c39e615 HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=b4004704971841ecb379750c8699da82; tv_UIDM=fa8e9e90-9ec3-4a81-b931-3cae0c39e615
Source: global traffic HTTP traffic detected: GET /media/template/favicon.ico HTTP/1.1Host: accessibe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}; _ga=GA1.1.633439847.1713887054; _ga_BCPVNMFDGM=GS1.1.1713887053.1.0.1713887053.0.0.448228334; FPID=FPID2.2.303RYEN5mpVPj6dGpfAQBDgvausDDiRkwlp%2F2RX7jMY%3D.1713887054; FPAU=1.1.474254224.1713887052; gtmUtms=%7B%22firstUtms%22%3A%7B%22utmTimestamp%22%3A1713887051974%2C%22uuid%22%3A%22c9dc9d48-8169-45ec-920f-997809dc7185%22%2C%22utmSource%22%3A%22(direct)%22%2C%22utmMedium%22%3A%22(none)%22%2C%22utmCampaign%22%3A%22(not%20set)%22%2C%22firstPageSeen%22%3A%22accessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%7D%2C%22lastUtms%22%3A%7B%22utmTimestamp%22%3A1713887051974%2C%22uuid%22%3A%22c9dc9d48-8169-45ec-920f-997809dc7185%22%2C%22utmSource%22%3A%22(direct)%22%2C%22utmMedium%22%3A%22(none)%22%2C%22utmCampaign%22%3A%22(not%20set)%22%2C%22firstPageSeen%22%3A%22accessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%7D%2C%22sessionCount%22%3A1%2C%22miscParams%22%3A%7B%7D%7D; slireg=https://scout.us3.salesloft.com; sliguid=767dbd2b-1ad8-42d7-8205-4d9a32779aee; slirequested=true; _clck=1ucvn5i%7C2%7Cfl6%7C0%7C1574; _fbp=fb.1.1713887058467.1992227053; _clsk=av8n1x%7C1713887059794%7C1%7C1%7Cn.clarity.ms%2Fcollect; gtmIdnts=%7B%22ga_cid%22%3A%22633439847.1713887054%22%2C%22ga_fpid%22%3A%22303RYEN5mpVPj6dGpfAQBDgvausDDiRkwlp%2F2RX7jMY%3D.1713887054%22%2C%22ga_session_id%22%3A%221713887053%22%2C%22fbp%22%3A%22fb.1.1713887058467.1992227053%22%7D; FPLC=VSJD08V1II%2FHQFUWCHBrBDyh502sAp8M7Zcg1ar2ob6YivlysNKtz3kIY%2FgvZnc4VvJDCcG1M75j0X0mRxk54awVRLUuqoYD%2BBxb7KJqaC4MkVKnVXHz5opaBDjEMQ%3D%3D; __hstc=38095100.9ad0baf4b044ef2015e8a33dcbce3361.1713887061356.1713887061356.1713887061356.1; hubspotutk=9ad0baf4b044ef2015e8a33dcbce3361; __hssrc=1; __hssc=38095100.1.1713887061357
Source: global traffic HTTP traffic detected: GET /flow_composer/assets/bot-avatar/01HPHRT77B5K9HGAE4R042CCPG HTTP/1.1Host: accessibe.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=0bd74d98a3c3654e52b707f3534f8c5f717be453-1713887055
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1976953477&v=1.1&a=6660446&rcu=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&pu=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&t=accessiBe+Guide+for+Screen+Reader+Users+-+accessiBe&cts=1713887061361&vi=9ad0baf4b044ef2015e8a33dcbce3361&nc=true&u=38095100.9ad0baf4b044ef2015e8a33dcbce3361.1713887061356.1713887061356.1713887061356.1&b=38095100.1.1713887061357&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1729698257&external_user_id=fa8e9e90-9ec3-4a81-b931-3cae0c39e615&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifXVdHM7zcAAB7pAdKlPwAA; CMPS=109; CMPRO=109
Source: global traffic HTTP traffic detected: GET /frontendevents/pca?client=1B752747-577B-429A-A0E0-83861AF69088 HTTP/1.1Host: accessibe.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=0bd74d98a3c3654e52b707f3534f8c5f717be453-1713887055
Source: global traffic HTTP traffic detected: GET /media/template/favicon.ico HTTP/1.1Host: accessibe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: accessibeSession={"uuid":"aa11546a-dcce-4e5f-a011-484af5d3c442"}; acsb_uid=c_f0zu9eni; _gcl_au=1.1.474254224.1713887052; utmParamsC={"utmTimestamp":1713887051974,"uuid":"c9dc9d48-8169-45ec-920f-997809dc7185","utmSource":"(direct)","utmMedium":"(none)","utmCampaign":"(not set)"}; _ga=GA1.1.633439847.1713887054; _ga_BCPVNMFDGM=GS1.1.1713887053.1.0.1713887053.0.0.448228334; FPID=FPID2.2.303RYEN5mpVPj6dGpfAQBDgvausDDiRkwlp%2F2RX7jMY%3D.1713887054; FPAU=1.1.474254224.1713887052; gtmUtms=%7B%22firstUtms%22%3A%7B%22utmTimestamp%22%3A1713887051974%2C%22uuid%22%3A%22c9dc9d48-8169-45ec-920f-997809dc7185%22%2C%22utmSource%22%3A%22(direct)%22%2C%22utmMedium%22%3A%22(none)%22%2C%22utmCampaign%22%3A%22(not%20set)%22%2C%22firstPageSeen%22%3A%22accessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%7D%2C%22lastUtms%22%3A%7B%22utmTimestamp%22%3A1713887051974%2C%22uuid%22%3A%22c9dc9d48-8169-45ec-920f-997809dc7185%22%2C%22utmSource%22%3A%22(direct)%22%2C%22utmMedium%22%3A%22(none)%22%2C%22utmCampaign%22%3A%22(not%20set)%22%2C%22firstPageSeen%22%3A%22accessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide%22%7D%2C%22sessionCount%22%3A1%2C%22miscParams%22%3A%7B%7D%7D; slireg=https://scout.us3.salesloft.com; sliguid=767dbd2b-1ad8-42d7-8205-4d9a32779aee; slirequested=true; _clck=1ucvn5i%7C2%7Cfl6%7C0%7C1574; _fbp=fb.1.1713887058467.1992227053; _clsk=av8n1x%7C1713887059794%7C1%7C1%7Cn.clarity.ms%2Fcollect; gtmIdnts=%7B%22ga_cid%22%3A%22633439847.1713887054%22%2C%22ga_fpid%22%3A%22303RYEN5mpVPj6dGpfAQBDgvausDDiRkwlp%2F2RX7jMY%3D.1713887054%22%2C%22ga_session_id%22%3A%221713887053%22%2C%22fbp%22%3A%22fb.1.1713887058467.1992227053%22%7D; FPLC=VSJD08V1II%2FHQFUWCHBrBDyh502sAp8M7Zcg1ar2ob6YivlysNKtz3kIY%2FgvZnc4VvJDCcG1M75j0X0mRxk54awVRLUuqoYD%2BBxb7KJqaC4MkVKnVXHz5opaBDjEMQ%3D%3D; __hstc=38095100.9ad0baf4b044ef2015e8a33dcbce3361.1713887061356.1713887061356.1713887061356.1; hubspotutk=9ad0baf4b044ef2015e8a33dcbce3361; __hssrc=1; __hssc=38095100.1.1713887061357
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1976953477&v=1.1&a=6660446&rcu=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&pu=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&t=accessiBe+Guide+for+Screen+Reader+Users+-+accessiBe&cts=1713887061361&vi=9ad0baf4b044ef2015e8a33dcbce3361&nc=true&u=38095100.9ad0baf4b044ef2015e8a33dcbce3361.1713887061356.1713887061356.1713887061356.1&b=38095100.1.1713887061357&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=lvVd_S3e3Vv12vm3Fof27ZuiHyeYyG0LkLxLXWy_K2I-1713887062-1.0.1.1-V8uUgbBv1WppjHyuoX5xn4a4.gNqdwhNQhDzi0TbYHl1aw6f8WJUGidx_g1CCjN09A0lFFmXLK87z9OsS6ohCw; _cfuvid=5NEmB_mD38uUXwP4f3EAZgXDkUU2Bxuwj4.lNN0XxBU-1713887062848-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer c8d82cde9a1680029597User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=18e6226b-f1e6-4bcb-b585-9b05a8581196&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ffd56824-16ae-4408-9a39-ec2d70f36040&tw_document_href=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o4fex&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Oc81+/k/XPOIn9rlWUBhqw=="
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=18e6226b-f1e6-4bcb-b585-9b05a8581196&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ffd56824-16ae-4408-9a39-ec2d70f36040&tw_document_href=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o4fex&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=18e6226b-f1e6-4bcb-b585-9b05a8581196&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ffd56824-16ae-4408-9a39-ec2d70f36040&tw_document_href=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o4fex&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Oc81+/k/XPOIn9rlWUBhqw=="
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=18e6226b-f1e6-4bcb-b585-9b05a8581196&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ffd56824-16ae-4408-9a39-ec2d70f36040&tw_document_href=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o4fex&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=fb341eed-12ed-456f-bfb1-656a981a77f6
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/61c0b432beac81001cfa2015/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://accessibe.com/blog/knowledgebase/screen-reader-guide_vtok: ODkuMTg3LjE3MS4xMzI=_zitok: 19b58bf4828bd5ac78fe1713887064sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/blog/knowledgebase/screen-reader-guideAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/61c0b432beac81001cfa2015/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=XAtgXaeSyIqDmmbAF9iSceE8uZF2ExeIeI36phztDOE-1713887065-1.0.1.1-.1asc5iawSpMESvznounYFOGPnX74m1hJBov0UNveptUUw_QGE1lzL3fWdPRJ2t81w2FS9I.lF578GhhmsS67A; _cfuvid=SZ2UHMYZJW4tINSkoggBA1i_GzvvxapIqaW01p6lqcI-1713887065888-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /data.js?rnd=62fe5c0e6ad95 HTTP/1.1Host: tags.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFEhcKCGxpdmVyYW1wEgsIisi6vcft8TwQBRgBIAEoAjILCMK-verd7fE8EAU4AVoIbGl2ZXJhbXBgAg..
Source: global traffic HTTP traffic detected: GET /1610294/log/3/unip?en=pre_d_eng_tb&tos=10767&scd=0&ssd=1&est=1713887054837&ver=36&isls=true&src=i&invt=6000&msa=8289&rv=1&tim=1713887065606&mrir=tto&vi=1713887054820&ref=null&cv=20240421-4-RELEASE&item-url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4; t_pt_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=jstag&ws=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=86f4ffn&ref=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&upid=6s6inpy&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFEhcKCGxpdmVyYW1wEgsIisi6vcft8TwQBRgBIAEoAjILCMK-verd7fE8EAU4AVoIbGl2ZXJhbXBgAg..
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /connectors/clickagy/usersync?redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D5%26cm%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=54799b84-3d26-4c50-80bb-0d5bda02774c#1713886996617; _ssuma=eyI4NCI6MTcxMzg4NzAzNDAyNn0
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFEhcKCGxpdmVyYW1wEgsIisi6vcft8TwQBRIWCgdydWJpY29uEgsI5NOarMnt8TwQBRIVCgZnb29nbGUSCwj485qsye3xPBAFEhcKCGFwcG5leHVzEgsI8pabrMnt8TwQBRgFKAMyCwiqqJ3Z3-3xPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzg2ZjRmZm5gAQ..
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=5&cm=54799b84-3d26-4c50-80bb-0d5bda02774c-6627d714-5553 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=ZifXXJX-GhGpPWOqV7xG1qoo; chs=[{"ch":"278","t":"2024-04-23 15:44:28"}]
Source: global traffic HTTP traffic detected: GET /data HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=ZifXXJX-GhGpPWOqV7xG1qoo; chs=[{"ch":"278","t":"2024-04-23 15:44:28"}]
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=M2MxZmFkODUtNjc2YS00NjRkLWIxYjctMjUyZmMxZmEwMWFj&gdpr=0&gdpr_consent=&ttd_tdid=3c1fad85-676a-464d-b1b7-252fc1fa01ac HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=clickagy&google_sc&google_cm&google_hm=WmlmWFhKWC1HaEdwUFdPcVY3eEcxcW9v HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=3c1fad85-676a-464d-b1b7-252fc1fa01ac HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=9014832267406351215; anj=dTM7k!M4/8D>6NRF']wIg2GVRhJzj5!fss0=Ir4A3KL9D3I?.$tfL0L
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFEhcKCGxpdmVyYW1wEgsIisi6vcft8TwQBRIWCgdydWJpY29uEgsI5NOarMnt8TwQBRIVCgZnb29nbGUSCwj485qsye3xPBAFEhcKCGFwcG5leHVzEgsI8pabrMnt8TwQBRgFKAMyCwiqqJ3Z3-3xPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzg2ZjRmZm5gAQ..
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=8&cm=CAESECVuyVmVBNNuiOW5L8AcMws&google_cver=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=ZifXXJX-GhGpPWOqV7xG1qoo; chs=[{"ch":"278","t":"2024-04-23 15:44:28"},{"ch":"5","t":"2024-04-23 15:44:28"}]
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=3c1fad85-676a-464d-b1b7-252fc1fa01ac&google_gid=CAESEJopW5bKVd0h-EQOveSrenY&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFEhcKCGxpdmVyYW1wEgsIisi6vcft8TwQBRIWCgdydWJpY29uEgsI5NOarMnt8TwQBRIVCgZnb29nbGUSCwj485qsye3xPBAFEhcKCGFwcG5leHVzEgsI8pabrMnt8TwQBRgFKAMyCwiqqJ3Z3-3xPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzg2ZjRmZm5gAQ..
Source: global traffic HTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=9014832267406351215&ttd_tdid=3c1fad85-676a-464d-b1b7-252fc1fa01ac HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3c1fad85-676a-464d-b1b7-252fc1fa01ac; TDCPM=CAESFAoFdGFwYWQSCwjClLSCxe3xPBAFEhcKCGxpdmVyYW1wEgsIisi6vcft8TwQBRIWCgdydWJpY29uEgsI5NOarMnt8TwQBRIVCgZnb29nbGUSCwj485qsye3xPBAFEhcKCGFwcG5leHVzEgsI8pabrMnt8TwQBRgFKAMyCwiqqJ3Z3-3xPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzg2ZjRmZm5gAQ..
Source: global traffic HTTP traffic detected: GET /ibs:dpid=79908&dpuuid=ZifXXJX-GhGpPWOqV7xG1qoo&redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D124%26cm%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=61999614598525923462892368594347972968; dpm=61999614598525923462892368594347972968
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=124&cm=61999614598525923462892368594347972968 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=ZifXXJX-GhGpPWOqV7xG1qoo; chs=[{"ch":"278","t":"2024-04-23 15:44:28"},{"ch":"5","t":"2024-04-23 15:44:28"},{"ch":"8","t":"2024-04-23 15:44:30"}]
Source: global traffic HTTP traffic detected: GET /map/c=8545/tp=CKGY/tpid=ZifXXJX-GhGpPWOqV7xG1qoo/gdpr=0/gdpr_consent=false/?https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D120%26cm%3D%24%7Bprofile_id%7D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=72d73fb4c880006fbed624256d7ff8ca
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=120&cm=72d73fb4c880006fbed624256d7ff8ca HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=ZifXXJX-GhGpPWOqV7xG1qoo; chs=[{"ch":"278","t":"2024-04-23 15:44:28"},{"ch":"5","t":"2024-04-23 15:44:28"},{"ch":"8","t":"2024-04-23 15:44:30"},{"ch":"124","t":"2024-04-23 15:44:31"}]
Source: global traffic HTTP traffic detected: GET /420246.gif?partner_uid=ZifXXJX-GhGpPWOqV7xG1qoo HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=giklE51r8YmPmBvsBpWv0Wt6RXiUn2Ray2zpoiHyDZk=; pxrc=CJqun7EGEgUI6AcQABIFCOhHEAcSBQjbThAAEgYIuOsBECASBgjq3CoQKBIGCMrdKhA6
Source: global traffic HTTP traffic detected: GET /1610294/log/3/unip?en=20s_timer&tim=1713887071974&mrir=tto&vi=1713887054820&ref=null&cv=20240421-4-RELEASE&item-url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&tos=17135&ssd=1&scd=0&psb=true HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4; t_pt_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=114&cm=04ac9ad1bcd7c1fd8194c607154074215bb5ab1418f9ee613a61341259368f8725abae5358c0e7bc HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=ZifXXJX-GhGpPWOqV7xG1qoo; chs=[{"ch":"278","t":"2024-04-23 15:44:28"},{"ch":"5","t":"2024-04-23 15:44:28"},{"ch":"8","t":"2024-04-23 15:44:30"},{"ch":"124","t":"2024-04-23 15:44:31"},{"ch":"120","t":"2024-04-23 15:44:32"}]
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=af408286-42f3-4d1c-bb48-10bd86dbcd66&r=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fch%3D4%26cm%3D%7BOPENX_ID%7D%26redir%3Dhttps%253A%252F%252Fus-u.openx.net%252Fw%252F1.0%252Fsd%253Fid%253D537073026%2526val%253D%257Bvisitor_id%257D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=e5ffd392-c6c8-4d9d-9eb5-9e6c9b030548|1713887004
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=4&cm=29ddd82e-3d35-4e24-b2f6-cdc51b163884&redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537073026%26val%3D%7Bvisitor_id%7D HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=ZifXXJX-GhGpPWOqV7xG1qoo; chs=[{"ch":"278","t":"2024-04-23 15:44:28"},{"ch":"5","t":"2024-04-23 15:44:28"},{"ch":"8","t":"2024-04-23 15:44:30"},{"ch":"124","t":"2024-04-23 15:44:31"},{"ch":"120","t":"2024-04-23 15:44:32"},{"ch":"114","t":"2024-04-23 15:44:33"}]
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537073026&val=ZifXXJX-GhGpPWOqV7xG1qoo HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=e5ffd392-c6c8-4d9d-9eb5-9e6c9b030548|1713887004
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537073026&val=ZifXXJX-GhGpPWOqV7xG1qoo HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=e5ffd392-c6c8-4d9d-9eb5-9e6c9b030548|1713887004
Source: global traffic HTTP traffic detected: GET /1610294/log/3/unip?en=pre_d_eng_tb&tos=22782&scd=0&ssd=1&est=1713887054837&ver=36&isls=true&src=i&invt=12000&msa=8289&rv=1&tim=1713887077621&mrir=tto&vi=1713887054820&ref=null&cv=20240421-4-RELEASE&item-url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4; t_pt_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4
Source: global traffic HTTP traffic detected: GET /1610294/log/3/unip?en=pre_d_eng_tb&tos=46798&scd=0&ssd=1&est=1713887054837&ver=36&isls=true&src=i&invt=24000&msa=8289&rv=1&tim=1713887101637&mrir=tto&vi=1713887054820&ref=null&cv=20240421-4-RELEASE&item-url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4; t_pt_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4
Source: global traffic HTTP traffic detected: GET /td/rul/661606903?random=1713887113064&cv=11&fst=1713887113064&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8810789160za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&label=DZW5CMXNkv0BEPejvbsC&hn=www.googleadservices.com&frm=0&tiba=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=474254224.1713887052&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/661606903/?random=1146068048&cv=11&fst=1713887113064&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8810789160za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&label=DZW5CMXNkv0BEPejvbsC&hn=www.googleadservices.com&frm=0&tiba=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&value=0&npa=0&pscdl=noapi&auid=474254224.1713887052&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQE4AUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTD9PDwRPQClp5OTzYQ_9Na7Y1T8va2pShA&pscrd=CKie8oHr15qA5QEiEwjliZeF19iFAxWdBooDHQjoCsEyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoWaHR0cHM6Ly9hY2Nlc3NpYmUuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkmHr7RA1uLaX34WJvjnlpfJ_vVBryID6m6kQaHxE1RLoj_NZv1mICx_8ksfJ4; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/661606903/?random=1146068048&cv=11&fst=1713887113064&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8810789160za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&label=DZW5CMXNkv0BEPejvbsC&hn=www.googleadservices.com&frm=0&tiba=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&value=0&npa=0&pscdl=noapi&auid=474254224.1713887052&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQE4AUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CKie8oHr15qA5QEiEwjliZeF19iFAxWdBooDHQjoCsEyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoWaHR0cHM6Ly9hY2Nlc3NpYmUuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqSwQUWHBo_9Dcwa-W9qshNCsNeO98OXhYR4BaN736pzCsUIGU&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTFdgDgiFMI7zluiY5wHZzx1oS2rSziGrOw&random=572848711 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/661606903/?random=1146068048&cv=11&fst=1713887113064&bg=ffffff&guid=ON&async=1&gtm=45be44h0z8810789160za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide&label=DZW5CMXNkv0BEPejvbsC&hn=www.googleadservices.com&frm=0&tiba=accessiBe%20Guide%20for%20Screen%20Reader%20Users%20-%20accessiBe&value=0&npa=0&pscdl=noapi&auid=474254224.1713887052&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQE4AUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CKie8oHr15qA5QEiEwjliZeF19iFAxWdBooDHQjoCsEyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoWaHR0cHM6Ly9hY2Nlc3NpYmUuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqSwQUWHBo_9Dcwa-W9qshNCsNeO98OXhYR4BaN736pzCsUIGU&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTFdgDgiFMI7zluiY5wHZzx1oS2rSziGrOw&random=572848711 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=878efafb8d3344f5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/876778971:1713885369:YNX5NSrEKMvMV61Agckmp6Wv3HJL4gkcqKHyz5zpn0M/878efafb8d3344f5/ad6381c138562ed HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontendevents/dl?client=1B752747-577B-429A-A0E0-83861AF69088 HTTP/1.1Host: accessibe.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=0bd74d98a3c3654e52b707f3534f8c5f717be453-1713887055
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/878efafb8d3344f5/1713887126045/KpgMOEp2t-HsMIO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/878efafb8d3344f5/1713887126045/KpgMOEp2t-HsMIO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/878efafb8d3344f5/1713887126052/3059a6014d024038a0d2864b12a0f5dda4bd58ea93012fd7990df3d7f3d2be64/pDoyvJT21gulCac HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/876778971:1713885369:YNX5NSrEKMvMV61Agckmp6Wv3HJL4gkcqKHyz5zpn0M/878efafb8d3344f5/ad6381c138562ed HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1610294/log/3/unip?en=pre_d_eng_tb&tos=122522&scd=0&ssd=1&est=1713887054837&ver=36&isls=true&src=i&invt=48000&msa=8289&rv=1&tim=1713887177394&mrir=tto&vi=1713887054820&ref=null&cv=20240421-4-RELEASE&item-url=https%3A%2F%2Faccessibe.com%2Fblog%2Fknowledgebase%2Fscreen-reader-guide HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accessibe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accessibe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4; t_pt_gid=6bdad7a4-2027-426e-a624-c8115dfca8fe-tuctd215cd4
Source: global traffic HTTP traffic detected: GET /images/homeimages/head.gif HTTP/1.1Host: www.raveis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.raveis.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_341.2.dr String found in binary or memory: <a href="https://www.facebook.com/WilliamRaveis" target="_blank" rel="noopener" title="Facebook"><i class="fab fa-facebook-square"></i></a> equals www.facebook.com (Facebook)
Source: chromecache_341.2.dr String found in binary or memory: <a href="https://www.linkedin.com/company/william-raveis-real-estate/" target="_blank" rel="noopener" title="LinkedIn"><i class="fab fa-linkedin"></i></a> equals www.linkedin.com (Linkedin)
Source: chromecache_341.2.dr String found in binary or memory: <a href="https://www.youtube.com/williamraveis" target="_blank" rel="noopener" title="YouTube"><i class="fab fa-youtube"></i></a> equals www.youtube.com (Youtube)
Source: chromecache_440.2.dr String found in binary or memory: "false": "https://www.facebook.com/dialog/send?" + st.qs({ equals www.facebook.com (Facebook)
Source: chromecache_440.2.dr String found in binary or memory: facebook: "https://www.facebook.com/sharer.php?" + st.qs({ equals www.facebook.com (Facebook)
Source: chromecache_440.2.dr String found in binary or memory: linkedin: "https://www.linkedin.com/shareArticle?" + st.qs({ equals www.linkedin.com (Linkedin)
Source: chromecache_440.2.dr String found in binary or memory: facebook: 'https://www.facebook.com/', equals www.facebook.com (Facebook)
Source: chromecache_440.2.dr String found in binary or memory: linkedin: 'https://www.linkedin.com/', equals www.linkedin.com (Linkedin)
Source: chromecache_440.2.dr String found in binary or memory: twitter: 'https://www.twitter.com/', equals www.twitter.com (Twitter)
Source: chromecache_440.2.dr String found in binary or memory: youtube: 'https://www.youtube.com/', equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_392.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Ij:function(){e=zb()},pd:function(){d()}}};var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_405.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=iA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},lA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_392.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Tg:d,Rg:e,Sg:f,Dh:g,Eh:h,xe:m,zb:b},p=D.YT,q=function(){FC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(IC(w,"iframe_api")||IC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!zC&&GC(x[A],n.xe))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_432.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Kz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Kz("fsl","nv.ids",[]):Kz("fsl","ids",[]);if(!p.length)return!0;var q=Gz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!rI(q, equals www.facebook.com (Facebook)
Source: chromecache_432.2.dr, chromecache_497.2.dr, chromecache_517.2.dr, chromecache_365.2.dr, chromecache_457.2.dr String found in binary or memory: return b}vC.H="internal.enableAutoEventOnTimer";var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_405.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_511.2.dr String found in binary or memory: tpl:'<div class="fancybox-share"><h1>{{SHARE}}</h1><p><a class="fancybox-share__button fancybox-share__button--fb" href="https://www.facebook.com/sharer/sharer.php?u={{url}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m287 456v-299c0-21 6-35 35-35h38v-63c-7-1-29-3-55-3-54 0-91 33-91 94v306m143-254h-205v72h196" /></svg><span>Facebook</span></a><a class="fancybox-share__button fancybox-share__button--tw" href="https://twitter.com/intent/tweet?url={{url}}&text={{descr}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m456 133c-14 7-31 11-47 13 17-10 30-27 37-46-15 10-34 16-52 20-61-62-157-7-141 75-68-3-129-35-169-85-22 37-11 86 26 109-13 0-26-4-37-9 0 39 28 72 65 80-12 3-25 4-37 2 10 33 41 57 77 57-42 30-77 38-122 34 170 111 378-32 359-208 16-11 30-25 41-42z" /></svg><span>Twitter</span></a><a class="fancybox-share__button fancybox-share__button--pt" href="https://www.pinterest.com/pin/create/button/?url={{url}}&description={{descr}}&media={{media}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m265 56c-109 0-164 78-164 144 0 39 15 74 47 87 5 2 10 0 12-5l4-19c2-6 1-8-3-13-9-11-15-25-15-45 0-58 43-110 113-110 62 0 96 38 96 88 0 67-30 122-73 122-24 0-42-19-36-44 6-29 20-60 20-81 0-19-10-35-31-35-25 0-44 26-44 60 0 21 7 36 7 36l-30 125c-8 37-1 83 0 87 0 3 4 4 5 2 2-3 32-39 42-75l16-64c8 16 31 29 56 29 74 0 124-67 124-157 0-69-58-132-146-132z" fill="#fff"/></svg><span>Pinterest</span></a></p><p><input class="fancybox-share__input" type="text" value="{{url_raw}}" onclick="select()" /></p></div>'}}),e(t).on("click","[data-fancybox-share]",function(){var t,o,i=e.fancybox.getInstance(),a=i.current||null;a&&("function"===e.type(a.opts.share.url)&&(t=a.opts.share.url.apply(a,[i,a])),o=a.opts.share.tpl.replace(/\{\{media\}\}/g,"image"===a.type?encodeURIComponent(a.src):"").replace(/\{\{url\}\}/g,encodeURIComponent(t)).replace(/\{\{url_raw\}\}/g,n(t)).replace(/\{\{descr\}\}/g,i.$caption?encodeURIComponent(i.$caption.text()):""),e.fancybox.open({src:i.translate(i,o),type:"html",opts:{touch:!1,animationEffect:!1,afterLoad:function(t,e){i.$refs.container.one("beforeClose.fb",function(){t.close(null,0)}),e.$content.find(".fancybox-share__button").click(function(){return window.open(this.href,"Share","width=550, height=450"),!1})},mobile:{autoFocus:!1}}}))})}(document,jQuery),function(t,e,n){"use strict";function o(){var e=t.location.hash.substr(1),n=e.split("-"),o=n.length>1&&/^\+?\d+$/.test(n[n.length-1])?parseInt(n.pop(-1),10)||1:1,i=n.join("-");return{hash:e,index:o<1?1:o,gallery:i}}function i(t){""!==t.gallery&&n("[data-fancybox='"+n.escapeSelector(t.gallery)+"']").eq(t.index-1).focus().trigger("click.fb-start")}function a(t){var e,n;return!!t&&(e=t.current?t.current.opts:t.opts,""!==(n=e.hash||(e.$orig?e.$orig.data("fancybox")||e.$orig.data("fancybox-trigger"):""))&&n)}n.escapeSelector||(n.escapeSelector=function(t){return(t+"").replace(/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g,
Source: chromecache_511.2.dr String found in binary or memory: tpl:'<div class="fancybox-share"><h1>{{SHARE}}</h1><p><a class="fancybox-share__button fancybox-share__button--fb" href="https://www.facebook.com/sharer/sharer.php?u={{url}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m287 456v-299c0-21 6-35 35-35h38v-63c-7-1-29-3-55-3-54 0-91 33-91 94v306m143-254h-205v72h196" /></svg><span>Facebook</span></a><a class="fancybox-share__button fancybox-share__button--tw" href="https://twitter.com/intent/tweet?url={{url}}&text={{descr}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m456 133c-14 7-31 11-47 13 17-10 30-27 37-46-15 10-34 16-52 20-61-62-157-7-141 75-68-3-129-35-169-85-22 37-11 86 26 109-13 0-26-4-37-9 0 39 28 72 65 80-12 3-25 4-37 2 10 33 41 57 77 57-42 30-77 38-122 34 170 111 378-32 359-208 16-11 30-25 41-42z" /></svg><span>Twitter</span></a><a class="fancybox-share__button fancybox-share__button--pt" href="https://www.pinterest.com/pin/create/button/?url={{url}}&description={{descr}}&media={{media}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m265 56c-109 0-164 78-164 144 0 39 15 74 47 87 5 2 10 0 12-5l4-19c2-6 1-8-3-13-9-11-15-25-15-45 0-58 43-110 113-110 62 0 96 38 96 88 0 67-30 122-73 122-24 0-42-19-36-44 6-29 20-60 20-81 0-19-10-35-31-35-25 0-44 26-44 60 0 21 7 36 7 36l-30 125c-8 37-1 83 0 87 0 3 4 4 5 2 2-3 32-39 42-75l16-64c8 16 31 29 56 29 74 0 124-67 124-157 0-69-58-132-146-132z" fill="#fff"/></svg><span>Pinterest</span></a></p><p><input class="fancybox-share__input" type="text" value="{{url_raw}}" onclick="select()" /></p></div>'}}),e(t).on("click","[data-fancybox-share]",function(){var t,o,i=e.fancybox.getInstance(),a=i.current||null;a&&("function"===e.type(a.opts.share.url)&&(t=a.opts.share.url.apply(a,[i,a])),o=a.opts.share.tpl.replace(/\{\{media\}\}/g,"image"===a.type?encodeURIComponent(a.src):"").replace(/\{\{url\}\}/g,encodeURIComponent(t)).replace(/\{\{url_raw\}\}/g,n(t)).replace(/\{\{descr\}\}/g,i.$caption?encodeURIComponent(i.$caption.text()):""),e.fancybox.open({src:i.translate(i,o),type:"html",opts:{touch:!1,animationEffect:!1,afterLoad:function(t,e){i.$refs.container.one("beforeClose.fb",function(){t.close(null,0)}),e.$content.find(".fancybox-share__button").click(function(){return window.open(this.href,"Share","width=550, height=450"),!1})},mobile:{autoFocus:!1}}}))})}(document,jQuery),function(t,e,n){"use strict";function o(){var e=t.location.hash.substr(1),n=e.split("-"),o=n.length>1&&/^\+?\d+$/.test(n[n.length-1])?parseInt(n.pop(-1),10)||1:1,i=n.join("-");return{hash:e,index:o<1?1:o,gallery:i}}function i(t){""!==t.gallery&&n("[data-fancybox='"+n.escapeSelector(t.gallery)+"']").eq(t.index-1).focus().trigger("click.fb-start")}function a(t){var e,n;return!!t&&(e=t.current?t.current.opts:t.opts,""!==(n=e.hash||(e.$orig?e.$orig.data("fancybox")||e.$orig.data("fancybox-trigger"):""))&&n)}n.escapeSelector||(n.escapeSelector=function(t){return(t+"").replace(/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g,
Source: chromecache_405.2.dr String found in binary or memory: var NB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var h=Fz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: cdnjs.cloudflare.com
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/94206076:1713885141:QPBAalhsLGhYGjOBtHX71yiJHk1XpkENW2ohjMe9E2w/878ef79c4917181b/1528b33f8b0a851 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2812sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 1528b33f8b0a851sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ewvxc/0x4AAAAAAAViHWBopUFaZ-DH/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Server: Microsoft-IIS/10.0Strict-Transport-Security: max-age=2592000X-Powered-By: ASP.NETDate: Tue, 23 Apr 2024 15:43:02 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 23 Apr 2024 15:43:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 23 Apr 2024 15:44:06 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 878ef8bd8e796756-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 23 Apr 2024 15:44:20 GMTContent-Type: text/plainContent-Length: 19Connection: closeX-Zendesk-Zorg: yesX-Request-ID: 878ef96f8f861d62-ATLCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fc3u7wjrVXwy2qmKMTsCI%2FHXuJur%2Fd1IWytx82gfMhmNxDOGVyy3PhSM7vYAlYY572hNLshViheaklEwD2Z%2FVFvCBSSJMliwyjPSeaKl8M4DU1rhNpbJLrF6sRfOd5dZk3qd07XYBQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 878ef96f8f861d62-ATL
Source: chromecache_440.2.dr String found in binary or memory: http://ajaxian.com/archives/creating-a-queryselector-for-ie-that-runs-at-native-speed
Source: chromecache_341.2.dr String found in binary or memory: http://bit.ly/1FdHCbn
Source: chromecache_341.2.dr String found in binary or memory: http://bit.ly/1uhSHj5
Source: chromecache_440.2.dr String found in binary or memory: http://compose.mail.yahoo.com/?
Source: chromecache_511.2.dr String found in binary or memory: http://fancyapps.com/fancybox/
Source: chromecache_270.2.dr String found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_532.2.dr String found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_295.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_335.2.dr String found in binary or memory: http://opensource.org/licenses/MIT)
Source: chromecache_341.2.dr String found in binary or memory: http://raveis365.com
Source: chromecache_440.2.dr String found in binary or memory: http://service.weibo.com/share/share.php?
Source: chromecache_440.2.dr String found in binary or memory: http://share.naver.com/web/shareView.nhn?
Source: chromecache_440.2.dr String found in binary or memory: http://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?
Source: chromecache_440.2.dr String found in binary or memory: http://surfingbird.ru/share?
Source: chromecache_368.2.dr String found in binary or memory: http://typography.com.
Source: chromecache_440.2.dr String found in binary or memory: http://widget.renren.com/dialog/share?
Source: chromecache_440.2.dr String found in binary or memory: http://wordpress.com/wp-admin/press-this.php?
Source: chromecache_270.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_440.2.dr String found in binary or memory: http://www.douban.com/recommend/?
Source: chromecache_440.2.dr String found in binary or memory: http://www.evernote.com/clip.action?
Source: chromecache_439.2.dr, chromecache_376.2.dr String found in binary or memory: http://www.hubspot.com
Source: chromecache_440.2.dr String found in binary or memory: http://www.instapaper.com/edit?
Source: chromecache_440.2.dr String found in binary or memory: http://www.plurk.com/?
Source: chromecache_341.2.dr String found in binary or memory: http://www.raveiscashbid.com
Source: chromecache_341.2.dr String found in binary or memory: https://0f09f3dc97720fdbfce6-edffc6cf84a1214568eae26dc2113f20.ssl.cf1.rackcdn.com/g1n0d5071a51k94m_1
Source: chromecache_341.2.dr String found in binary or memory: https://0f09f3dc97720fdbfce6-edffc6cf84a1214568eae26dc2113f20.ssl.cf1.rackcdn.com/g1n8b334c051bavf_1
Source: chromecache_341.2.dr String found in binary or memory: https://0f09f3dc97720fdbfce6-edffc6cf84a1214568eae26dc2113f20.ssl.cf1.rackcdn.com/g1nfdb582801h09b_1
Source: chromecache_466.2.dr String found in binary or memory: https://a.clickcertain.com/px/cont/?c=23ebcc5b95bee92&ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0&cn=U
Source: chromecache_454.2.dr String found in binary or memory: https://a.clickcertain.com/px/r/?ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0
Source: chromecache_454.2.dr String found in binary or memory: https://a.clickcertain.com/px/ta/?ccid=ea09ede2-7b9d-4fdc-8138-edf7f9dab2a0
Source: chromecache_341.2.dr String found in binary or memory: https://a.remarketstats.com/px/smart/?c=23ebcc5b95bee92&amp;seg=Home
Source: chromecache_311.2.dr, chromecache_318.2.dr String found in binary or memory: https://a.remarketstats.com/px/smart/?c=24d1add2443e239&amp;partner_id=193f0456&amp;partner_rid=7902
Source: chromecache_471.2.dr String found in binary or memory: https://a.remarketstats.com/px/smart/?c=24d1add2443e239&type=img&partner_id=193f0456&partner_rid=790
Source: chromecache_454.2.dr String found in binary or memory: https://a.usbrowserspeed.com/cs?puid=3ddc88a9-1b0f-5c98-8a75-5d92170dd4d2&pid=lc&r=https%3a%2f%2fa%2
Source: chromecache_471.2.dr String found in binary or memory: https://a.usbrowserspeed.com/lds?aid=193f0456&pid=193f0456&external_id=&rid=79024e58-608d-48a3-8a88-
Source: chromecache_502.2.dr, chromecache_409.2.dr, chromecache_425.2.dr, chromecache_455.2.dr String found in binary or memory: https://accessibe.zendesk.com/embeddable/avatars/16293863780242
Source: chromecache_502.2.dr, chromecache_409.2.dr, chromecache_425.2.dr, chromecache_455.2.dr String found in binary or memory: https://accessibe.zendesk.com/sc/sdk
Source: chromecache_462.2.dr String found in binary or memory: https://acsbap.com/apps/app/assets/js/acsb.js
Source: chromecache_457.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_432.2.dr, chromecache_457.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_392.2.dr, chromecache_432.2.dr, chromecache_497.2.dr, chromecache_517.2.dr, chromecache_405.2.dr, chromecache_365.2.dr, chromecache_457.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_392.2.dr, chromecache_432.2.dr, chromecache_497.2.dr, chromecache_517.2.dr, chromecache_405.2.dr, chromecache_365.2.dr, chromecache_457.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_361.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_295.2.dr String found in binary or memory: https://animate.style/
Source: chromecache_440.2.dr String found in binary or memory: https://api.qrserver.com/v1/create-qr-code/?
Source: chromecache_440.2.dr String found in binary or memory: https://bitbucket.org/
Source: chromecache_341.2.dr String found in binary or memory: https://blog.raveis.com
Source: chromecache_341.2.dr String found in binary or memory: https://blog.raveis.com/
Source: chromecache_440.2.dr String found in binary or memory: https://buffer.com/add?
Source: chromecache_440.2.dr String found in binary or memory: https://buttons-config.sharethis.com/js/
Source: chromecache_498.2.dr, chromecache_392.2.dr, chromecache_432.2.dr, chromecache_497.2.dr, chromecache_517.2.dr, chromecache_405.2.dr, chromecache_365.2.dr, chromecache_457.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_303.2.dr String found in binary or memory: https://cdn.brytecore.com/brytescore.js/brytescore.min.js
Source: chromecache_303.2.dr, chromecache_450.2.dr, chromecache_475.2.dr String found in binary or memory: https://cdn.brytecore.com/packages/realestate/package.json
Source: chromecache_450.2.dr, chromecache_475.2.dr String found in binary or memory: https://cdn.brytecore.com/packages/realestate/schema.json
Source: chromecache_341.2.dr String found in binary or memory: https://cdn.jsdelivr.net/gh/nuxodin/ie11CustomProperties
Source: chromecache_438.2.dr String found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_531.2.dr String found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: chromecache_531.2.dr String found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
Source: _file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.html String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_390.2.dr, chromecache_417.2.dr, chromecache_478.2.dr String found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
Source: chromecache_438.2.dr String found in binary or memory: https://cht-srvc.net/cdn/
Source: chromecache_523.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=M2MxZmFkODU
Source: chromecache_440.2.dr String found in binary or memory: https://connect.mail.ru/share?
Source: chromecache_440.2.dr String found in binary or memory: https://connect.ok.ru/dk?
Source: chromecache_440.2.dr String found in binary or memory: https://count-server.sharethis.com/v2.0/get_counts?
Source: chromecache_440.2.dr String found in binary or memory: https://data.stbuttons.click/data
Source: chromecache_440.2.dr String found in binary or memory: https://datasphere-sbsvc.sharethis.com?n=
Source: chromecache_440.2.dr String found in binary or memory: https://del.icio.us/save?
Source: chromecache_270.2.dr String found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_375.2.dr, chromecache_346.2.dr String found in binary or memory: https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal
Source: chromecache_440.2.dr String found in binary or memory: https://developers.gfycat.com/iframe/#gfycat-iframe
Source: chromecache_270.2.dr String found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_270.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_329.2.dr, chromecache_545.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_270.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_270.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_270.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_270.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/vector-map
Source: chromecache_270.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/versions#beta-channel
Source: chromecache_440.2.dr String found in binary or memory: https://digg.com/submit?
Source: chromecache_440.2.dr String found in binary or memory: https://discord.gg/
Source: chromecache_440.2.dr String found in binary or memory: https://dribbble.com/
Source: chromecache_239.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1729698257&amp;external_user_id=fa8e9e9
Source: chromecache_502.2.dr, chromecache_455.2.dr String found in binary or memory: https://ekr.zendesk.com/compose_product/web_widget/7bc1c0f290501106fa41dc515076261e2325fb83?features
Source: chromecache_440.2.dr String found in binary or memory: https://electricbikereview.com/gocycle/gs/
Source: chromecache_440.2.dr String found in binary or memory: https://embed.ly/code?url=http%3A%2F%2Fgoogle.com
Source: chromecache_440.2.dr String found in binary or memory: https://en.support.wordpress.com/soundcloud-audio-player/
Source: chromecache_440.2.dr String found in binary or memory: https://flipboard.com/
Source: chromecache_485.2.dr, chromecache_436.2.dr, chromecache_233.2.dr, chromecache_255.2.dr, chromecache_536.2.dr, chromecache_373.2.dr, chromecache_312.2.dr, chromecache_518.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_485.2.dr, chromecache_436.2.dr, chromecache_233.2.dr, chromecache_255.2.dr, chromecache_536.2.dr, chromecache_373.2.dr, chromecache_312.2.dr, chromecache_518.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_341.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_341.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Mrs
Source: chromecache_341.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_319.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mrssaintdelafield/v13/v6-IGZDIOVXH9xtmTZfRagunqBw5WC62QKcnL_ub.woff2)
Source: chromecache_319.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mrssaintdelafield/v13/v6-IGZDIOVXH9xtmTZfRagunqBw5WC62QKknLw.woff2)
Source: chromecache_440.2.dr String found in binary or memory: https://foursquare.com/intent/venue/
Source: chromecache_440.2.dr String found in binary or memory: https://foursquare.com/v/
Source: chromecache_440.2.dr String found in binary or memory: https://gab.com/compose?url=
Source: chromecache_440.2.dr String found in binary or memory: https://gdpr-api.sharethis.com/cmp-v2.js
Source: chromecache_440.2.dr String found in binary or memory: https://gdpr-api.sharethis.com/cmp.js
Source: chromecache_440.2.dr String found in binary or memory: https://gdpr-api.sharethis.com/is_eu
Source: chromecache_440.2.dr String found in binary or memory: https://getpocket.com/edit?
Source: chromecache_440.2.dr String found in binary or memory: https://giphy.com/posts/how-to-embed-giphy-gifs-on-your-website
Source: chromecache_450.2.dr, chromecache_475.2.dr String found in binary or memory: https://github.com/Brytecore/brytescore-api-real-estate-package
Source: chromecache_369.2.dr, chromecache_400.2.dr String found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_498.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_481.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_440.2.dr String found in binary or memory: https://gitlab.com/
Source: chromecache_270.2.dr String found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_270.2.dr String found in binary or memory: https://goo.gle/js-open-now
Source: chromecache_270.2.dr String found in binary or memory: https://goo.gle/js-open-now.
Source: chromecache_365.2.dr String found in binary or memory: https://google.com
Source: chromecache_365.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_465.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/661606903/?random
Source: chromecache_440.2.dr String found in binary or memory: https://goop.com/wellness/
Source: chromecache_440.2.dr String found in binary or memory: https://help.imgur.com/hc/en-us/articles/211273743-Embed-Unit
Source: chromecache_523.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_265.2.dr String found in binary or memory: https://insight.adsrvr.org/track/up
Source: chromecache_440.2.dr String found in binary or memory: https://iorbix.com/m-share?
Source: chromecache_440.2.dr String found in binary or memory: https://jezebel.com/15-tiktoks-that-deserve-academy-awards-1838371668
Source: chromecache_439.2.dr String found in binary or memory: https://js-na1.hs-scripts.com/6660446.js
Source: chromecache_523.2.dr String found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_265.2.dr String found in binary or memory: https://js.adsrvr.org/up_loader.1.1.0.js
Source: chromecache_532.2.dr String found in binary or memory: https://js.hs-analytics.net/analytics/1713886800000/6660446.js
Source: chromecache_376.2.dr String found in binary or memory: https://js.hs-banner.com/v2
Source: chromecache_532.2.dr String found in binary or memory: https://js.hs-banner.com/v2/6660446/banner.js
Source: chromecache_437.2.dr String found in binary or memory: https://jscloud.net/x/
Source: chromecache_495.2.dr String found in binary or memory: https://ka-p.fontawesome.com
Source: chromecache_495.2.dr String found in binary or memory: https://kit-uploads.fontawesome.com
Source: chromecache_495.2.dr String found in binary or memory: https://kit.fontawesome.com
Source: chromecache_341.2.dr String found in binary or memory: https://kit.fontawesome.com/f9bf7be269.js
Source: chromecache_418.2.dr String found in binary or memory: https://koi-3QNT2NEON4.marketingautomation.services/net
Source: chromecache_440.2.dr String found in binary or memory: https://l.sharethis.com/
Source: chromecache_440.2.dr String found in binary or memory: https://l.sharethis.com/log
Source: chromecache_440.2.dr String found in binary or memory: https://lineit.line.me/share/ui?
Source: chromecache_341.2.dr String found in binary or memory: https://listing.raveis.com/zmag.asp?type=R
Source: chromecache_440.2.dr String found in binary or memory: https://mail.google.com/mail/?view=cm&
Source: chromecache_341.2.dr String found in binary or memory: https://maps.googleapis.com/maps/api/js?v=3.45&key=AIzaSyBo4iWWo-Sx3Qct4qyehQLb3HDP0CrPFPs&libraries
Source: chromecache_454.2.dr, chromecache_471.2.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/fivebyfive
Source: chromecache_440.2.dr String found in binary or memory: https://meneame.net/submit.php?
Source: chromecache_440.2.dr String found in binary or memory: https://mix.com/
Source: chromecache_440.2.dr String found in binary or memory: https://news.ycombinator.com/submitlink?
Source: chromecache_440.2.dr String found in binary or memory: https://nextdoor.com/sharekit/?
Source: chromecache_440.2.dr String found in binary or memory: https://ok.ru/
Source: chromecache_440.2.dr String found in binary or memory: https://open.spotify.com/
Source: chromecache_440.2.dr String found in binary or memory: https://outlook.live.com/mail/deeplink/compose?
Source: chromecache_457.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_528.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_498.2.dr, chromecache_392.2.dr, chromecache_432.2.dr, chromecache_497.2.dr, chromecache_517.2.dr, chromecache_405.2.dr, chromecache_365.2.dr, chromecache_457.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_239.2.dr String found in binary or memory: https://partners.tremorhub.com/sync?UIDM=fa8e9e90-9ec3-4a81-b931-3cae0c39e615
Source: chromecache_440.2.dr String found in binary or memory: https://pinboard.in/add?
Source: chromecache_440.2.dr String found in binary or memory: https://pinterest.com/pin/create/button/?
Source: chromecache_239.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=fa8e9e90-9ec3-4a81-b931-3cae0c39e615&amp;v
Source: chromecache_523.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=3c1fad85-676a-464d-b1b7-252fc1fa01ac&gd
Source: chromecache_270.2.dr String found in binary or memory: https://places.googleapis.com/v1/places/$
Source: chromecache_440.2.dr String found in binary or memory: https://platform-api.sharethis.com
Source: chromecache_440.2.dr String found in binary or memory: https://platform-api.sharethis.com/atlas-exp.js
Source: chromecache_440.2.dr String found in binary or memory: https://platform-api.sharethis.com/dmd.js
Source: chromecache_341.2.dr String found in binary or memory: https://platform-api.sharethis.com/js/sharethis.js#property=647a22eea660b80019d55f85&product=inline-
Source: chromecache_440.2.dr String found in binary or memory: https://platform-api.sharethis.com/navistone.js
Source: chromecache_440.2.dr String found in binary or memory: https://platform-api.sharethis.com/panorama.js
Source: chromecache_440.2.dr String found in binary or memory: https://platform-api.sharethis.com/powr.js?platform=sharethis
Source: chromecache_440.2.dr String found in binary or memory: https://platform-api.sharethis.com/ppg.js
Source: chromecache_440.2.dr String found in binary or memory: https://platform-api.sharethis.com/rhombus.js
Source: chromecache_440.2.dr String found in binary or memory: https://platform-cdn.sharethis.com
Source: chromecache_440.2.dr String found in binary or memory: https://platform-cdn.sharethis.com/img/
Source: chromecache_440.2.dr String found in binary or memory: https://platform-cdn.sharethis.com/img/share-this-logo%402x.png
Source: chromecache_440.2.dr String found in binary or memory: https://platform-metrics-api.sharethis.com
Source: chromecache_440.2.dr String found in binary or memory: https://pushtokindle.fivefilters.org/send.php?
Source: chromecache_341.2.dr String found in binary or memory: https://raveischaritablefund.com
Source: chromecache_341.2.dr String found in binary or memory: https://raveisescapes.com/
Source: chromecache_341.2.dr String found in binary or memory: https://raveispurchase.com
Source: chromecache_341.2.dr String found in binary or memory: https://raveispurchase.com/
Source: chromecache_341.2.dr String found in binary or memory: https://raveisrefresh.com
Source: chromecache_341.2.dr String found in binary or memory: https://raveisrefresh.com/
Source: chromecache_341.2.dr String found in binary or memory: https://raveissports.com
Source: chromecache_335.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_440.2.dr String found in binary or memory: https://reddit.com/submit?
Source: chromecache_440.2.dr String found in binary or memory: https://redditblog.com/2017/06/14/why-publishers-should-use-reddit-embeds/
Source: chromecache_440.2.dr String found in binary or memory: https://refind.com?
Source: chromecache_550.2.dr, chromecache_404.2.dr String found in binary or memory: https://scout.us3.salesloft.com
Source: chromecache_440.2.dr String found in binary or memory: https://secure.actblue.com/donate/ms_blm_homepage_2019
Source: chromecache_440.2.dr String found in binary or memory: https://shar.es/
Source: chromecache_440.2.dr String found in binary or memory: https://share.diasporafoundation.org/?
Source: chromecache_440.2.dr String found in binary or memory: https://share.flipboard.com/bookmarklet/popout?
Source: chromecache_440.2.dr String found in binary or memory: https://sharethis.com/platform/share-buttons?
Source: chromecache_432.2.dr, chromecache_365.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_440.2.dr String found in binary or memory: https://snapchat.com/scan?
Source: chromecache_440.2.dr String found in binary or memory: https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?
Source: chromecache_440.2.dr String found in binary or memory: https://soundcloud.com/
Source: chromecache_440.2.dr String found in binary or memory: https://stackoverflow.com/a/9493060/2688027
Source: chromecache_440.2.dr String found in binary or memory: https://stackoverflow.com/users/
Source: chromecache_365.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_502.2.dr, chromecache_455.2.dr String found in binary or memory: https://static.zdassets.com/web_widget/messenger/latest/web-widget-main-7bc1c0f.js
Source: chromecache_392.2.dr, chromecache_517.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_392.2.dr, chromecache_517.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_361.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_440.2.dr String found in binary or memory: https://story.kakao.com/share?
Source: chromecache_270.2.dr String found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_440.2.dr String found in binary or memory: https://sync.sharethis.com/panorama
Source: chromecache_440.2.dr String found in binary or memory: https://sync.sharethis.com/powr/hem?
Source: chromecache_440.2.dr String found in binary or memory: https://t.me/
Source: chromecache_440.2.dr String found in binary or memory: https://t.me/share/url?
Source: chromecache_440.2.dr String found in binary or memory: https://t.sharethis.com/1/k/t.dhj?
Source: chromecache_301.2.dr String found in binary or memory: https://tag.trovo-tag.com/
Source: chromecache_454.2.dr String found in binary or memory: https://tag.trovo-tag.com/ldc.js?pid=193f0456&aid=193f0456
Source: chromecache_361.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_252.2.dr String found in binary or memory: https://tags.bkrtx.com/js/bk-coretag.js
Source: chromecache_265.2.dr String found in binary or memory: https://tags.clickagy.com/data.js?rnd=62fe5c0e6ad95
Source: chromecache_498.2.dr, chromecache_392.2.dr, chromecache_432.2.dr, chromecache_497.2.dr, chromecache_517.2.dr, chromecache_405.2.dr, chromecache_365.2.dr, chromecache_528.2.dr, chromecache_457.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_528.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_528.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_528.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_528.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j753219778
Source: chromecache_528.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=66994499260
Source: chromecache_440.2.dr String found in binary or memory: https://time.com/4128887/kobe-bryant-retirement-celebrities-reaction/
Source: chromecache_440.2.dr String found in binary or memory: https://trello.com/
Source: chromecache_440.2.dr String found in binary or memory: https://trello.com/add-card?
Source: chromecache_440.2.dr String found in binary or memory: https://twitter.com/intent/tweet?
Source: chromecache_341.2.dr String found in binary or memory: https://twitter.com/williamraveis
Source: chromecache_440.2.dr String found in binary or memory: https://vimeo.com/
Source: chromecache_440.2.dr String found in binary or memory: https://vimeo.zendesk.com/hc/en-us/articles/224969968-Embedding-videos-overview
Source: chromecache_440.2.dr String found in binary or memory: https://vk.com/share.php?
Source: chromecache_440.2.dr String found in binary or memory: https://wa.me/
Source: chromecache_440.2.dr String found in binary or memory: https://web.skype.com/share?
Source: chromecache_440.2.dr String found in binary or memory: https://web.wechat.com/
Source: chromecache_440.2.dr String found in binary or memory: https://web.whatsapp.com/send?
Source: chromecache_265.2.dr String found in binary or memory: https://ws.zoominfo.com
Source: chromecache_440.2.dr String found in binary or memory: https://www.airbnb.com/rooms/
Source: chromecache_440.2.dr String found in binary or memory: https://www.amazon.com/gp/profile/
Source: chromecache_440.2.dr String found in binary or memory: https://www.bbc.com/news/uk-wales-51311320
Source: chromecache_440.2.dr String found in binary or memory: https://www.behance.net/
Source: chromecache_440.2.dr String found in binary or memory: https://www.blogger.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.blogger.com/blog-this.g?
Source: chromecache_450.2.dr, chromecache_475.2.dr String found in binary or memory: https://www.brytecore.com/docs/real-estate-package
Source: chromecache_341.2.dr String found in binary or memory: https://www.capecodvacation.com/
Source: chromecache_341.2.dr String found in binary or memory: https://www.capecodvacation.com/proplist.asp?Town=Nantucket
Source: chromecache_365.2.dr String found in binary or memory: https://www.clarity.ms
Source: chromecache_365.2.dr String found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_386.2.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_440.2.dr String found in binary or memory: https://www.dexerto.com/entertainment/top-10-most-viewed-twitch-clips-of-all-time-2-310900
Source: chromecache_440.2.dr String found in binary or memory: https://www.digg.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.diigo.com/post?
Source: chromecache_341.2.dr String found in binary or memory: https://www.dos.ny.gov/licensing/docs/FairHousingNotice_new.pdf
Source: chromecache_440.2.dr String found in binary or memory: https://www.etsy.com/shop/
Source: chromecache_440.2.dr String found in binary or memory: https://www.fark.com/submit?
Source: chromecache_440.2.dr String found in binary or memory: https://www.flickr.com/people/
Source: chromecache_341.2.dr String found in binary or memory: https://www.flipsnack.com/raveismarketing/listing-presentation-2022/full-view.html
Source: chromecache_341.2.dr String found in binary or memory: https://www.flipsnack.com/raveismarketing/raveis-seller-guide/full-view.html
Source: chromecache_440.2.dr String found in binary or memory: https://www.github.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.goodreads.com/quotes?
Source: chromecache_432.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_361.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_361.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_361.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_457.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_361.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_440.2.dr String found in binary or memory: https://www.google.com/bookmarks/mark?
Source: chromecache_487.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/768484941/?random
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.com/search?q=apple
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.com/search?q=google
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.com/search?q=microsoft
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.com/search?q=mozilla
Source: chromecache_365.2.dr, chromecache_457.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_498.2.dr, chromecache_392.2.dr, chromecache_432.2.dr, chromecache_497.2.dr, chromecache_517.2.dr, chromecache_405.2.dr, chromecache_365.2.dr, chromecache_457.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_432.2.dr, chromecache_457.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_361.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_340.2.dr, chromecache_341.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_341.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-59CVWKS
Source: chromecache_440.2.dr String found in binary or memory: https://www.houzz.com/imageClipperUpload?
Source: chromecache_440.2.dr String found in binary or memory: https://www.houzz.com/user/
Source: chromecache_341.2.dr String found in binary or memory: https://www.hud.gov/program_offices/fair_housing_equal_opp
Source: chromecache_440.2.dr String found in binary or memory: https://www.instagram.com/
Source: chromecache_341.2.dr String found in binary or memory: https://www.instagram.com/williamraveis/
Source: chromecache_440.2.dr String found in binary or memory: https://www.kooapp.com/create?
Source: chromecache_341.2.dr String found in binary or memory: https://www.leadingre.com
Source: chromecache_341.2.dr String found in binary or memory: https://www.leadingre.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.linkedin.com/
Source: chromecache_341.2.dr String found in binary or memory: https://www.linkedin.com/company/william-raveis-real-estate/
Source: chromecache_440.2.dr String found in binary or memory: https://www.linkedin.com/shareArticle?
Source: chromecache_440.2.dr String found in binary or memory: https://www.livejournal.com/update.bml?
Source: chromecache_440.2.dr String found in binary or memory: https://www.medium.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.meetup.com/members/
Source: chromecache_392.2.dr, chromecache_517.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_440.2.dr String found in binary or memory: https://www.messenger.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.patreon.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.pinterest.com/
Source: chromecache_341.2.dr String found in binary or memory: https://www.pinterest.com/williamraveis
Source: chromecache_440.2.dr String found in binary or memory: https://www.podcastinsights.com/podcast-embed-players/
Source: chromecache_440.2.dr String found in binary or memory: https://www.quora.com/
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveis.com
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveis.com/include/fontkits/Gotham-Web/641603/08613238E84E67EDE.css
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveis.com/mortgage
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveis.com/mortgage/
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveis.com/mortgage/bridge
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveis.com/mortgage/license.asp
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveis.com/mortgage/officerfind.asp
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveis.com/webpolicy.asp
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveisfloridarentals.com
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveisinsurance.com
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveisinsurance.com/
Source: chromecache_341.2.dr String found in binary or memory: https://www.raveisinsurance.com/officerlist.asp
Source: chromecache_440.2.dr String found in binary or memory: https://www.reddit.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.sharethis.com
Source: chromecache_440.2.dr String found in binary or memory: https://www.slideshare.net/
Source: chromecache_440.2.dr String found in binary or memory: https://www.snapchat.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.threads.net/
Source: chromecache_440.2.dr String found in binary or memory: https://www.tiktok.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.tripadvisor.com/Profile/
Source: chromecache_440.2.dr String found in binary or memory: https://www.tumblr.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.tumblr.com/share?
Source: chromecache_440.2.dr String found in binary or memory: https://www.twitch.tv/
Source: chromecache_440.2.dr String found in binary or memory: https://www.twitter.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.usmagazine.com/entertainment/news/kim-kardashian-north-asks-if-she-can-visit-prisons-wit
Source: chromecache_440.2.dr String found in binary or memory: https://www.vk.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.weibo.com/
Source: chromecache_341.2.dr String found in binary or memory: https://www.wellcomemat.com/embed/g1n0d5071a51k94m
Source: chromecache_341.2.dr String found in binary or memory: https://www.wellcomemat.com/embed/g1n8b334c051bavf
Source: chromecache_341.2.dr String found in binary or memory: https://www.wellcomemat.com/embed/g1nfdb582801h09b
Source: chromecache_440.2.dr String found in binary or memory: https://www.xing.com/app/user?
Source: chromecache_440.2.dr String found in binary or memory: https://www.xing.com/profile/
Source: chromecache_440.2.dr String found in binary or memory: https://www.yelp.com/
Source: chromecache_440.2.dr String found in binary or memory: https://www.youtube.com/
Source: chromecache_392.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_341.2.dr String found in binary or memory: https://www.youtube.com/williamraveis
Source: chromecache_440.2.dr String found in binary or memory: https://www.yummly.com/urb/verify?
Source: chromecache_440.2.dr String found in binary or memory: https://www.zillow.com/profile/
Source: chromecache_341.2.dr String found in binary or memory: https://www.ziprecruiter.com/candidate/search?radius=25&search=raveis&location=
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:50121 version: TLS 1.2

System Summary

barindex
Source: Name includes: _file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.html Initial sample: advice
Source: classification engine Classification label: mal72.phis.evad.winHTML@43/556@474/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\_file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2296,i,17754002957986404179,4698576916277973902,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2296,i,17754002957986404179,4698576916277973902,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/?qrc=accountspayable@mitie.com HTTP Parser: https://d4cc3b43.99afd256aa63e9472f110e47.workers.dev/?qrc=accountspayable@mitie.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs