Windows Analysis Report
https://we.tl/t-nsdjwtsB1E?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05

Overview

General Information

Sample URL: https://we.tl/t-nsdjwtsB1E?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05
Analysis ID: 1430714
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714950390606 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/rubicon?gdpr=0 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=c15a68f2-4344-416e-994d-8984d050841b&google_gid=CAESENpdyclN-fcrPizj1jeyVOo&google_cver=1 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=c15a68f2-4344-416e-994d-8984d050841b&expiration=1716517099&gdpr=0&gdpr_consent=&C=1 HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714956514754 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2403-p11/wp6-fs/1_TCcE43/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714945186423 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714926025778 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/mailchimp/2402/static2/1_9hifw9/us/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/mailchimp/2402/static2/1_9hifw9/us/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/mailchimp/2402/static2/1_9hifw9/us/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714958584036 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714956542829 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49816 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.40.26.94:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.40.26.94:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49816 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.26.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /t-nsdjwtsB1E?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05 HTTP/1.1Host: we.tlConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /downloads/04c739eb07109cb2a1e7a9e50e8b62bd20240423085053/58be84?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05 HTTP/1.1Host: wetransfer.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c98be9eb9f206547aea10d46f253ea37ea3d3db7/config.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=6d20076f-1863-4967-aaf6-7aa9b3744bd2.1713925064012.0.1713925064012.
Source: global traffic HTTP traffic detected: GET /_next/static/css/7eebedc3bb83273f.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=6d20076f-1863-4967-aaf6-7aa9b3744bd2.1713925064012.0.1713925064012.
Source: global traffic HTTP traffic detected: GET /_next/static/css/bacf6ffa65b559f2.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=6d20076f-1863-4967-aaf6-7aa9b3744bd2.1713925064012.0.1713925064012.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-069d168508eed678.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=6d20076f-1863-4967-aaf6-7aa9b3744bd2.1713925064012.0.1713925064012.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-8d7329f2c361b0c9.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/404-d60ba40552f46991.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D-b3651c4c5a99e92b.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_buildManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_ssgManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/css/03d589055b9fa8a0.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/dde21195-2697a3889c46ad74.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c1b503a2.3fbd78ae07846694.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/955cc3f7.47e52b23a8132ed3.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2edb282b.45c56c19221816df.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-NS54WBW HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /npm/@snowplow/javascript-tracker@3.23.0/dist/sp.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6960-33ffbda0e04efb32.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9216.2fed4395c6aaaa86.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5835-418bbb9fccea5315.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6878.ce0a8a7f3f44187c.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=0f4bf71a2b6153c68bdc1c7dad6bc607169cb390b408d41319e9d455fe1ef224_20240424 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925065478&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=740184327.1713925069&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713925065478&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1713925068&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A17%3A47.295%2B02%3A00&epn.hit_timestamp_unix=1713925067295&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=7142&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; _ga=GA1.1.1577694276.1713925069
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8745.743a269fbc05ea1f.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; _ga=GA1.1.1577694276.1713925069; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925065478&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=740184327.1713925069&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713925065478&sst.ude=0&ngs=1&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1713925068&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A17%3A47.295%2B02%3A00&epn.hit_timestamp_unix=1713925067295&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=7142&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; FPLC=WTcqZI215WsaRGNZLdCwnPMTsQxxsYN8gwlmOhBc0mB5B4j%2F4iN0gW6T7Vly5sGkZJhzaRxU7pQOAWhq5aBFPUl3ItEUmFjAWONqO9hD8eSQUSffzXGwbq5EP13alA%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/03a1f34a.cb7471b34076195a.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; FPLC=WTcqZI215WsaRGNZLdCwnPMTsQxxsYN8gwlmOhBc0mB5B4j%2F4iN0gW6T7Vly5sGkZJhzaRxU7pQOAWhq5aBFPUl3ItEUmFjAWONqO9hD8eSQUSffzXGwbq5EP13alA%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e893f787.529ff2dd2d297b89.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; FPLC=WTcqZI215WsaRGNZLdCwnPMTsQxxsYN8gwlmOhBc0mB5B4j%2F4iN0gW6T7Vly5sGkZJhzaRxU7pQOAWhq5aBFPUl3ItEUmFjAWONqO9hD8eSQUSffzXGwbq5EP13alA%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9200.140ecd3d50fcc245.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; FPLC=WTcqZI215WsaRGNZLdCwnPMTsQxxsYN8gwlmOhBc0mB5B4j%2F4iN0gW6T7Vly5sGkZJhzaRxU7pQOAWhq5aBFPUl3ItEUmFjAWONqO9hD8eSQUSffzXGwbq5EP13alA%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1627.f2cf297cefb46766.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; FPLC=WTcqZI215WsaRGNZLdCwnPMTsQxxsYN8gwlmOhBc0mB5B4j%2F4iN0gW6T7Vly5sGkZJhzaRxU7pQOAWhq5aBFPUl3ItEUmFjAWONqO9hD8eSQUSffzXGwbq5EP13alA%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GTSuperWT-Regular.d1473b9e.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1904796869803472?v=2.9.154&r=stable&domain=wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=9d9f3387-5f7f-4d32-acca-2cc3f173a761..........; _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=GZ%2FjXsRfq%2FjGFKo5ZhVqvoSObri7nKD4ZzsX7I%2FsGaCiPQooOM%2FHOpsNviooYOPH%2FKnP5wYAyRpbV4l5xs9pVC2gINQFuLm5xQeTvRcvbZmhhJvDk7qFWNoKsclg%2Bg%3D%3D; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925073233&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925073233&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45fsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=GZ%2FjXsRfq%2FjGFKo5ZhVqvoSObri7nKD4ZzsX7I%2FsGaCiPQooOM%2FHOpsNviooYOPH%2FKnP5wYAyRpbV4l5xs9pVC2gINQFuLm5xQeTvRcvbZmhhJvDk7qFWNoKsclg%2Bg%3D%3D; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925065478&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=740184327.1713925069&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713925065478&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1713925068&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A17%3A47.295%2B02%3A00&epn.hit_timestamp_unix=1713925067295&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=12692&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=GZ%2FjXsRfq%2FjGFKo5ZhVqvoSObri7nKD4ZzsX7I%2FsGaCiPQooOM%2FHOpsNviooYOPH%2FKnP5wYAyRpbV4l5xs9pVC2gINQFuLm5xQeTvRcvbZmhhJvDk7qFWNoKsclg%2Bg%3D%3D; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925065478&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=740184327.1713925069&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713925065478&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1713925068&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A17%3A47.295%2B02%3A00&epn.hit_timestamp_unix=1713925067295&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=12693&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=GZ%2FjXsRfq%2FjGFKo5ZhVqvoSObri7nKD4ZzsX7I%2FsGaCiPQooOM%2FHOpsNviooYOPH%2FKnP5wYAyRpbV4l5xs9pVC2gINQFuLm5xQeTvRcvbZmhhJvDk7qFWNoKsclg%2Bg%3D%3D; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925073233&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925073233&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925065478&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=740184327.1713925069&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713925065478&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713925068&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A17%3A54.196%2B02%3A00&epn.hit_timestamp_unix=1713925074196&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925065478-69-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925065478-69-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=3598&tfd=12727&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=GZ%2FjXsRfq%2FjGFKo5ZhVqvoSObri7nKD4ZzsX7I%2FsGaCiPQooOM%2FHOpsNviooYOPH%2FKnP5wYAyRpbV4l5xs9pVC2gINQFuLm5xQeTvRcvbZmhhJvDk7qFWNoKsclg%2Bg%3D%3D; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/3.0/td.min.js HTTP/1.1Host: cdn.treasuredata.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925065478&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=740184327.1713925069&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713925065478&sst.ude=0&sst.gcut=1&ngs=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1713925068&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A17%3A47.295%2B02%3A00&epn.hit_timestamp_unix=1713925067295&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=12692&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPLC=CRdlHSzeyXKO1vr%2BRvFJve7p7ZQlhQN9XWo7xizD9Z2XHVcRw3QQXNf86zI8WyhEWQUcpDoRfCuWxMbnFqaflxlYKd%2FqQB%2F8nf2a3owtGJEdpXiJ8G8xSMJgYgmE6w%3D%3D; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uac12.0.1.1
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925065478&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=740184327.1713925069&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1713925065478&sst.ude=0&sst.gcut=3&ngs=1&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1713925068&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A17%3A47.295%2B02%3A00&epn.hit_timestamp_unix=1713925067295&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=12693&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPLC=CRdlHSzeyXKO1vr%2BRvFJve7p7ZQlhQN9XWo7xizD9Z2XHVcRw3QQXNf86zI8WyhEWQUcpDoRfCuWxMbnFqaflxlYKd%2FqQB%2F8nf2a3owtGJEdpXiJ8G8xSMJgYgmE6w%3D%3D; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uac12.0.1.1
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925065478&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=740184327.1713925069&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1713925065478&sst.ude=0&ngs=1&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713925068&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-24T04%3A17%3A54.196%2B02%3A00&epn.hit_timestamp_unix=1713925074196&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925065478-69-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925065478-69-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=3598&tfd=12727&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPLC=CRdlHSzeyXKO1vr%2BRvFJve7p7ZQlhQN9XWo7xizD9Z2XHVcRw3QQXNf86zI8WyhEWQUcpDoRfCuWxMbnFqaflxlYKd%2FqQB%2F8nf2a3owtGJEdpXiJ8G8xSMJgYgmE6w%3D%3D; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uac12.0.1.1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPLC=CRdlHSzeyXKO1vr%2BRvFJve7p7ZQlhQN9XWo7xizD9Z2XHVcRw3QQXNf86zI8WyhEWQUcpDoRfCuWxMbnFqaflxlYKd%2FqQB%2F8nf2a3owtGJEdpXiJ8G8xSMJgYgmE6w%3D%3D; _dd_s=rum=0&expire=1713925974969&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uac12.0.1.1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiLTBVWmJCaVdndklveE1ZZHR0dnNrTSIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=9d9f3387-5f7f-4d32-acca-2cc3f173a761..........; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; _dd_s=rum=0&expire=1713925974969&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uac12.0.1.1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-11792855-4&cid=1577694276.1713925069&jid=2017241387&gjid=1427716448&_gid=99849118.1713925069&_u=6CDAAUABAAAAICgFKgC~&z=518431591 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925074115&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&eid=1713925065478-29-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925074115&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&eid=1713925065478-29-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=9d9f3387-5f7f-4d32-acca-2cc3f173a761..........; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; _dd_s=rum=0&expire=1713925974969&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uac12.0.1.1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925074115&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&eid=1713925065478-29-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925074115&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&eid=1713925065478-29-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925075142 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=232369e7-a87d-4943-91bb-fe5b7c365170
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925075140 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=232369e7-a87d-4943-91bb-fe5b7c365170
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925075137 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=232369e7-a87d-4943-91bb-fe5b7c365170
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco|t
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco|t
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925074195&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&eid=1713925065478-69-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925074195&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&eid=1713925065478-69-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1159826221;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1159826221;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925074176 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925074200 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925074195&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&eid=1713925065478-69-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1713925074195&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925072200&coo=false&eid=1713925065478-69-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1159826221;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925074200 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925074176 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925074200 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925074176 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13
Source: global traffic HTTP traffic detected: GET /ct/lib/main.edb6538d.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=trZ7A4NQklPD6QNOg8QV%2FVoh1GX3hShvCdvOYEu2ymG9ZkFVo63l%2BwjV0St%2BIpR9w%2BPlHJOP4WQwbgiBdfuV6nk1b5VIfQkRWSdyva%2F%2BUabEG%2BPUIJVD8I%2FKPObfy%2BgTbmbXWmwH%2Bko2183oBLdMQsX%2Ba8dYDmuhUhnRUorH8lURh0lc9SToQ0m%2FU5FAX%2Bpv4UI%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925074200 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925074176 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925075021&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925075022&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=trZ7A4NQklPD6QNOg8QV%2FVoh1GX3hShvCdvOYEu2ymG9ZkFVo63l%2BwjV0St%2BIpR9w%2BPlHJOP4WQwbgiBdfuV6nk1b5VIfQkRWSdyva%2F%2BUabEG%2BPUIJVD8I%2FKPObfy%2BgTbmbXWmwH%2Bko2183oBLdMQsX%2Ba8dYDmuhUhnRUorH8lURh0lc9SToQ0m%2FU5FAX%2Bpv4UI%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1577694276.1713925069&jid=2017241387&_u=6CDAAUABAAAAICgFKgC~&z=2050603363 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1713925082664&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925082666&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925082668 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925075021&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925075022&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925082666&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925083570&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeAIf-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=1577694276.1713925069&jid=2017241387&_u=6CDAAUABAAAAICgFKgC~&z=2050603363 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1713925082664&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925082668 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925082666&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=9d9f3387-5f7f-4d32-acca-2cc3f173a761..........; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925084289&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925083570&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZKWWFwcFJoSXQ3ekZPNlQ2N3plNWRzMjNqYm0rWmlqZWNwaHJ1bWVJTFRoS0NGMlJ6NHZTY1l0ZnR1WjF1YmZnTFNmQS9NSDNDc20xYWpYOHY5clNTcXQ0VWlUTW1iRGw2Z09vcXR4djFRST0mSXRIV3FzbE9mQzUxekhPZDhXRGhrb3IyYXZjPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925082666&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /tag/a79d0565d5244a0f813e40f2c4832d09/wetransfer.js?slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Super.3397811e.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925084289&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4WStEK2NicmlPbmh4L0VMSTg0d2JPTW1Lc0FuSE4rV1dUOE03N25Cd2ExZkRsd2drLy8zZlQ1OUUyVCs0YUhiUkFVNERNVDV4Yk5WWlRRS0JrMjR1Z0gwaU1vUGpFY1RjWWk5K3Q3WXBudz0mWGtwVFc2RFh1QTFNMG5tdmlrYW1zbTc5Njg4PQ=="
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4WStEK2NicmlPbmh4L0VMSTg0d2JPTW1Lc0FuSE4rV1dUOE03N25Cd2ExZkRsd2drLy8zZlQ1OUUyVCs0YUhiUkFVNERNVDV4Yk5WWlRRS0JrMjR1Z0gwaU1vUGpFY1RjWWk5K3Q3WXBudz0mWGtwVFc2RFh1QTFNMG5tdmlrYW1zbTc5Njg4PQ=="
Source: global traffic HTTP traffic detected: GET /scripts/bundle/65568.js?sid=7f2d78d4-f913-42d1-8d60-7c59cb6b6daf&toploc=wetransfer.com&&slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714950390606 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34; _uetvid=dc43272001e011efac9cd3cbdc1db2fd; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925077.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.6; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714950390606Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eu1/v5/datadog-rum-slim.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/bundle.cf3813e004e0be548281.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/js/wallpaper-api-v2.js HTTP/1.1Host: prod-cdn.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /undefined HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/wepresent-logo.815a0c71238ee072fe14.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/img.ee3dbb2b82990dc7e451.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=9d9f3387-5f7f-4d32-acca-2cc3f173a761..........; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /_next/static/css/7eebedc3bb83273f.css HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /_next/static/css/7ec742af40df2646.css HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/FaktPro-Normal.b13a72e7c98c850685bd.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/wepresent-logo.815a0c71238ee072fe14.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-069d168508eed678.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=9d9f3387-5f7f-4d32-acca-2cc3f173a761..........; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-8d7329f2c361b0c9.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/img.ee3dbb2b82990dc7e451.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/ClearfaceITCPro-Heavy.7dbd1ec85403f9f3931c.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p2/wp1-fs/1_BGJiUP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/404-2628cd0d85d8ff64.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_buildManifest.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_ssgManifest.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925074.0.0.496837087; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D7%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925092439&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=361605886.1713925093&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925092439&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&sid=1713925068&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-04-24T04%3A18%3A12.608%2B02%3A00&epn.hit_timestamp_unix=1713925092608&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925092439-1-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925092439-1-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=10&tfd=3323&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d64965
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _dd_s=rum=0&expire=1713925983434&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925093.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.8
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925092646 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D7%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=+S1Y7IgQRTLjCNt/mDDdscCjsqbL8tqeQEqRP2GorgA=
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=rMwg06isFyzqRDQ2ahwucWhvDcU HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925087.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.7; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=438978254;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925092646 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=438978254;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925092646 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=fzsgWVXyOMqOdRvadBlf%2BzWC4H%2BL8A1y%2FO1G6zthNhLB6fpMZwmmb4Zitv1uw6jpBSuHnCNm4LyNR9zTTXr%2Fv9HrXglg4z%2FVqMXRiVi6V8vLJb%2BocSSeNBdobXj16q2DMwZkWR1C6VzTB5ruYtXFCaua8tRphJZxXll8cJff3IS7%2FEyViBsrvjQIZE2E%2BNPkNcc%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925093.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.8
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925092439&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=361605886.1713925093&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925092439&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&sid=1713925068&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=7&ep.hit_timestamp_local=2024-04-24T04%3A18%3A12.608%2B02%3A00&epn.hit_timestamp_unix=1713925092608&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925092439-1-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925092439-1-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=10&tfd=3323&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069; _wt_snowplowid.0497=c444300f-6006-4e83-
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925092646 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=438978254;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=284905841&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqA65mBBj_-q1MzSNiND_mvIDorH_OPsGGRkLCGvdlxHzEFZHA&random=3777839157 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D7%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=+S1Y7IgQRTLjCNt/mDDdscCjsqbL8tqeQEqRP2GorgA=
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=fzsgWVXyOMqOdRvadBlf%2BzWC4H%2BL8A1y%2FO1G6zthNhLB6fpMZwmmb4Zitv1uw6jpBSuHnCNm4LyNR9zTTXr%2Fv9HrXglg4z%2FVqMXRiVi6V8vLJb%2BocSSeNBdobXj16q2DMwZkWR1C6VzTB5ruYtXFCaua8tRphJZxXll8cJff3IS7%2FEyViBsrvjQIZE2E%2BNPkNcc%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925093.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.8
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925093.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.8
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2Ijo0Mjg3NTksImF0Ijo5NTksImJ0IjowLCJjbSI6MzA0Nzc3NjE2LCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0Mjk4MjcxMCwiZGkiOiIzMDIwN2I2ODI1YmU0YzM2OWVjMDQ2M2M1MzkyZmIwYiIsImRqIjowLCJpaSI6IjY2Mjc1NDU2MjFkNDRhYThhY2RhOTJhOTAzMjcxYjU3IiwiZG0iOjMsImZjIjo1MTgyNjE5NzYsImZsIjo1MDcwNDMwMTYsImlwIjoiMTU0LjE2LjEwNS4zNiIsIm53IjoxMDIyMCwicGMiOjAsIm9wIjowLCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MTM5Njg2LCJydCI6MSwicnMiOjUwMCwic2EiOiI1NSIsInNiIjoiaS0wZjhkZWU2MTMyM2Q4OWMwMSIsInNwIjoxMTgxMzQ4LCJzdCI6MTA1NTkyMiwidWsiOiJzcC1jNDQ0MzAwZi02MDA2LTRlODMtOWMzOC0zZjQxOGI5YjExMWMiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxMzkyNTA4NTg1NywicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IkV1cm9wZS9BbXN0ZXJkYW0iLCJiYSI6MSwiZnEiOjB9&s=rMwg06isFyzqRDQ2ahwucWhvDcU HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; __td_signed=true; _td=baf3418d-177b-4f78-9bff-5155117ab29b; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925087406|1|1|bat.bing.com/p/insights/c/d; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925093.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.8
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925096517&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1713925098271&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925096510&coo=false&eid=1713925092439-39-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925098311&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZabmMzeDIvSTRrb09wOERUVG0vbVphQ2JFd3hrTGZUTkx0TWtMOXRNcTYvZEx4dlhoUVdsc2pNRC9oZ2R1VCtYaVVtTWs3eXBEQjdyYldlSStMMTFUSnpOYk8zRHl0emQ5azNWa0M3dUp4ST0mVGpGeG9pbFhGdVdUR3pCaHRQaHV1Z0RLQlpBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925098312&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZabmMzeDIvSTRrb09wOERUVG0vbVphQ2JFd3hrTGZUTkx0TWtMOXRNcTYvZEx4dlhoUVdsc2pNRC9oZ2R1VCtYaVVtTWs3eXBEQjdyYldlSStMMTFUSnpOYk8zRHl0emQ5azNWa0M3dUp4ST0mVGpGeG9pbFhGdVdUR3pCaHRQaHV1Z0RLQlpBPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1713925098271&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925096510&coo=false&eid=1713925092439-39-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925098315 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZabmMzeDIvSTRrb09wOERUVG0vbVphQ2JFd3hrTGZUTkx0TWtMOXRNcTYvZEx4dlhoUVdsc2pNRC9oZ2R1VCtYaVVtTWs3eXBEQjdyYldlSStMMTFUSnpOYk8zRHl0emQ5azNWa0M3dUp4ST0mVGpGeG9pbFhGdVdUR3pCaHRQaHV1Z0RLQlpBPQ=="
Source: global traffic HTTP traffic detected: GET /track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=c15a68f2-4344-416e-994d-8984d050841b
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925099080&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZabmMzeDIvSTRrb09wOERUVG0vbVphQ2JFd3hrTGZUTkx0TWtMOXRNcTYvZEx4dlhoUVdsc2pNRC9oZ2R1VCtYaVVtTWs3eXBEQjdyYldlSStMMTFUSnpOYk8zRHl0emQ5azNWa0M3dUp4ST0mVGpGeG9pbFhGdVdUR3pCaHRQaHV1Z0RLQlpBPQ=="
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=c15a68f2-4344-416e-994d-8984d050841b; TDCPM=CAESFgoHcnViaWNvbhILCM7_-fbag_I8EAUSFQoGZ29vZ2xlEgsI1KL69tqD8jwQBRIVCgZjYXNhbGUSCwjUwvr22oPyPBAFGAUoAzILCPzd_KPxg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YzE1YTY4ZjItNDM0NC00MTZlLTk5NGQtODk4NGQwNTA4NDFi&gdpr=0&gdpr_consent=&ttd_tdid=c15a68f2-4344-416e-994d-8984d050841b HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=c15a68f2-4344-416e-994d-8984d050841b&expiration=1716517099&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=c15a68f2-4344-416e-994d-8984d050841b&expiration=1716517099&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zihr7sAoIXAAAFmlAkDQ0QAA; CMPS=4139; CMPRO=4139
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=c15a68f2-4344-416e-994d-8984d050841b; TDCPM=CAESFgoHcnViaWNvbhILCM7_-fbag_I8EAUSFQoGZ29vZ2xlEgsI1KL69tqD8jwQBRIVCgZjYXNhbGUSCwjUwvr22oPyPBAFGAUoAzILCPzd_KPxg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=284905841&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqA65mBBj_-q1MzSNiND_mvIDorH_OPsGGRkLCGvdlxHzEFZHA&random=3777839157 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=c15a68f2-4344-416e-994d-8984d050841b&google_gid=CAESENpdyclN-fcrPizj1jeyVOo&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=c15a68f2-4344-416e-994d-8984d050841b; TDCPM=CAESFgoHcnViaWNvbhILCM7_-fbag_I8EAUSFQoGZ29vZ2xlEgsI1KL69tqD8jwQBRIVCgZjYXNhbGUSCwjUwvr22oPyPBAFGAUoAzILCPzd_KPxg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1713925098271&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925096510&coo=false&eid=1713925092439-39-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925096517&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925098312&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0cDljd3ZaczE3eStFVjVBYmZyZDZFdXcwcU5aemN0cEwwV3dHQUtHRVpuRDNRMHRjMFlCSGRpY1JKL29UczhvTXg3WFp1Z1J1OXIwL1dMejY5eG9mU3VNUHpmQVdiNFJTS1VvS3pqTElRND0mYzdzeXRKekhkZ2VScDZReExocE1QaThGeHdnPQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925098311&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0cDljd3ZaczE3eStFVjVBYmZyZDZFdXcwcU5aemN0cEwwV3dHQUtHRVpuRDNRMHRjMFlCSGRpY1JKL29UczhvTXg3WFp1Z1J1OXIwL1dMejY5eG9mU3VNUHpmQVdiNFJTS1VvS3pqTElRND0mYzdzeXRKekhkZ2VScDZReExocE1QaThGeHdnPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1713925098271&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925096510&coo=false&eid=1713925092439-39-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925098315 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0cDljd3ZaczE3eStFVjVBYmZyZDZFdXcwcU5aemN0cEwwV3dHQUtHRVpuRDNRMHRjMFlCSGRpY1JKL29UczhvTXg3WFp1Z1J1OXIwL1dMejY5eG9mU3VNUHpmQVdiNFJTS1VvS3pqTElRND0mYzdzeXRKekhkZ2VScDZReExocE1QaThGeHdnPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925099080&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0cDljd3ZaczE3eStFVjVBYmZyZDZFdXcwcU5aemN0cEwwV3dHQUtHRVpuRDNRMHRjMFlCSGRpY1JKL29UczhvTXg3WFp1Z1J1OXIwL1dMejY5eG9mU3VNUHpmQVdiNFJTS1VvS3pqTElRND0mYzdzeXRKekhkZ2VScDZReExocE1QaThGeHdnPQ=="
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925096588 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=232369e7-a87d-4943-91bb-fe5b7c365170
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925102.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.9
Source: global traffic HTTP traffic detected: GET /legal/ccpa HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925102.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.9; _dd_s=rum=0&expire=1713926003096&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/legal/ccpa-6fbb6b96eac00e08.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925093.0.0.496837087; _ga=GA1.1.1577694276.1713925069; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925102.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.9
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D9%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=+S1Y7IgQRTLjCNt/mDDdscCjsqbL8tqeQEqRP2GorgA=
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925104780&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1479733592.1713925105&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925104780&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&sid=1713925068&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-24T04%3A18%3A24.829%2B02%3A00&epn.hit_timestamp_unix=1713925104829&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925104780-1-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925104780-1-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=5&tfd=1049&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.1.1577694276.1713925069; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925104845 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D9%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=+S1Y7IgQRTLjCNt/mDDdscCjsqbL8tqeQEqRP2GorgA=
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1560364055;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1560364055;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925104845 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-source, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=4IUXGOHqEohEx4lTXZ1VcdKVllc%2BRurvKRG3yaMU%2Fkb%2BNR6DImYGFuiQhMnDBfPA8YhH2BmqqTEjrrq5ct0bej%2Berj6WNnK1KBPMMPgcU1YtvoX1ZpIeowzLkiUSPmwvnhKtumpg610mc26mEUy4PlaRR3T2jzlwUeoJYjuUwI3PXlR7yVictO6kK3cxOhp8mIk%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925102.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.9; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925104.0.0.496837087; _ga=GA1.2.1577694276.1713925069
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925104845 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925102.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.9; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925104.0.0.496837087; _ga=GA1.2.1577694276.1713925069
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925104780&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1479733592.1713925105&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925104780&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&sid=1713925068&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-24T04%3A18%3A24.829%2B02%3A00&epn.hit_timestamp_unix=1713925104829&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925104780-1-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925104780-1-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=5&tfd=1049&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925102.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1560364055;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45fsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925104845 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=833540398&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqkTE9MtZjsw9jzE13pj5Veuxqonq5bq2MT-mlLlDtfG-CJRuu&random=1609040277 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925102.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.9; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925104.0.0.496837087; _ga=GA1.2.1577694276.1713925069
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uadrv.a.1.b; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925102.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.9; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925104.0.0.496837087; _ga=GA1.2.1577694276.1713925069; _dd_s=rum=0&expire=1713926005124&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=833540398&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqkTE9MtZjsw9jzE13pj5Veuxqonq5bq2MT-mlLlDtfG-CJRuu&random=1609040277 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925107375&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925107396&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYwQ25YdndoRVdxSzliN28wb254MWxOOHB3eEtSbGk4Y3ZlZndqekVRR0M5c05mR3RYV1B2bE1rcXhSZyt3T1Z1c2wwVzh2U1EyQlBLSllCcjR2Y1JkekxoNjlIdGpQdzdKSlYxZ1Q4cHVhbz0mcFJVVi9ockRLemthWUgrK1plb2U1aDl5bkhjPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925107399&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYwQ25YdndoRVdxSzliN28wb254MWxOOHB3eEtSbGk4Y3ZlZndqekVRR0M5c05mR3RYV1B2bE1rcXhSZyt3T1Z1c2wwVzh2U1EyQlBLSllCcjR2Y1JkekxoNjlIdGpQdzdKSlYxZ1Q4cHVhbz0mcFJVVi9ockRLemthWUgrK1plb2U1aDl5bkhjPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925107402 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYwQ25YdndoRVdxSzliN28wb254MWxOOHB3eEtSbGk4Y3ZlZndqekVRR0M5c05mR3RYV1B2bE1rcXhSZyt3T1Z1c2wwVzh2U1EyQlBLSllCcjR2Y1JkekxoNjlIdGpQdzdKSlYxZ1Q4cHVhbz0mcFJVVi9ockRLemthWUgrK1plb2U1aDl5bkhjPQ=="
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=c15a68f2-4344-416e-994d-8984d050841b; TDCPM=CAESFgoHcnViaWNvbhILCM7_-fbag_I8EAUSFQoGZ29vZ2xlEgsIkI3VkduD8jwQBRIVCgZjYXNhbGUSCwjUwvr22oPyPBAFGAUgASgDMgsI_N38o_GD8jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiLTBVWmJCaVdndklveE1ZZHR0dnNrTSIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925107375&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925108147&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYwQ25YdndoRVdxSzliN28wb254MWxOOHB3eEtSbGk4Y3ZlZndqekVRR0M5c05mR3RYV1B2bE1rcXhSZyt3T1Z1c2wwVzh2U1EyQlBLSllCcjR2Y1JkekxoNjlIdGpQdzdKSlYxZ1Q4cHVhbz0mcFJVVi9ockRLemthWUgrK1plb2U1aDl5bkhjPQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925107396&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYwQ25YdndoRVdxSzliN28wb254MWxOOHB3eEtSbGk4Y3ZlZndqekVRR0M5c05mR3RYV1B2bE1rcXhSZyt3T1Z1c2wwVzh2U1EyQlBLSllCcjR2Y1JkekxoNjlIdGpQdzdKSlYxZ1Q4cHVhbz0mcFJVVi9ockRLemthWUgrK1plb2U1aDl5bkhjPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925107399&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYwQ25YdndoRVdxSzliN28wb254MWxOOHB3eEtSbGk4Y3ZlZndqekVRR0M5c05mR3RYV1B2bE1rcXhSZyt3T1Z1c2wwVzh2U1EyQlBLSllCcjR2Y1JkekxoNjlIdGpQdzdKSlYxZ1Q4cHVhbz0mcFJVVi9ockRLemthWUgrK1plb2U1aDl5bkhjPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925107402 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYwQ25YdndoRVdxSzliN28wb254MWxOOHB3eEtSbGk4Y3ZlZndqekVRR0M5c05mR3RYV1B2bE1rcXhSZyt3T1Z1c2wwVzh2U1EyQlBLSllCcjR2Y1JkekxoNjlIdGpQdzdKSlYxZ1Q4cHVhbz0mcFJVVi9ockRLemthWUgrK1plb2U1aDl5bkhjPQ=="
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925108373&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYwQ25YdndoRVdxSzliN28wb254MWxOOHB3eEtSbGk4Y3ZlZndqekVRR0M5c05mR3RYV1B2bE1rcXhSZyt3T1Z1c2wwVzh2U1EyQlBLSllCcjR2Y1JkekxoNjlIdGpQdzdKSlYxZ1Q4cHVhbz0mcFJVVi9ockRLemthWUgrK1plb2U1aDl5bkhjPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925104780&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1479733592.1713925105&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925104780&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713925068&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-24T04%3A18%3A28.361%2B02%3A00&epn.hit_timestamp_unix=1713925108361&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925104780-62-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925104780-62-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=1167&tfd=4545&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925102.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925108377 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925108555&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYwQ25YdndoRVdxSzliN28wb254MWxOOHB3eEtSbGk4Y3ZlZndqekVRR0M5c05mR3RYV1B2bE1rcXhSZyt3T1Z1c2wwVzh2U1EyQlBLSllCcjR2Y1JkekxoNjlIdGpQdzdKSlYxZ1Q4cHVhbz0mcFJVVi9ockRLemthWUgrK1plb2U1aDl5bkhjPQ=="
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=c15a68f2-4344-416e-994d-8984d050841b&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925109.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.13; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _dd_s=rum=0&expire=1713926007543&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=c15a68f2-4344-416e-994d-8984d050841b&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925108147&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY2WXFSelpqS2lpVWZONW1IYmFkNUxUbk13dVgxa21tTEsyZVVYa1IzNEVOaXlMNHF1V1dwdDE5QmR5eWxGa0NqbjNpb1NORzNBR1diR0RTT21xRjFRejZYdGFkNTVWT3A5SDVTV2J6dEpaQT0mTVNHWk8rV2w5UzRhUlVuemo0M3FPYkNFUU9BPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925108373&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY2WXFSelpqS2lpVWZONW1IYmFkNUxUbk13dVgxa21tTEsyZVVYa1IzNEVOaXlMNHF1V1dwdDE5QmR5eWxGa0NqbjNpb1NORzNBR1diR0RTT21xRjFRejZYdGFkNTVWT3A5SDVTV2J6dEpaQT0mTVNHWk8rV2w5UzRhUlVuemo0M3FPYkNFUU9BPQ=="
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925108377 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925108555&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZQSUE5ZHZybEVrN2dUY1d2U0pHdmUyai9iTG5wa2NTWi9VbTRyUk5zejFSdHhTRm5XZ2NCeFV2dnlNWk1tVk1yUVdzQTZ3UGtkR0ZkQXJKR1AxNHVhb2ovUDBTRHZmWnowT1NiUjhRdjd0bz0mN3VUM1Z6R2FxZkNoUyszT3htL0ZmMUsyMExFPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925104780&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1479733592.1713925105&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925104780&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713925068&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-24T04%3A18%3A28.361%2B02%3A00&epn.hit_timestamp_unix=1713925108361&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925104780-62-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925104780-62-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=1167&tfd=4545&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925109.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.13; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _dd_s=rum=0&expire=1713926007543&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925108377 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=c15a68f2-4344-416e-994d-8984d050841b; TDCPM=CAESFgoHcnViaWNvbhILCM7_-fbag_I8EAUSFQoGZ29vZ2xlEgsIkI3VkduD8jwQBRIVCgZjYXNhbGUSCwjUwvr22oPyPBAFEhcKCHB1Ym1hdGljEgsIqOH9zduD8jwQBRIYCgliaWRzd2l0Y2gSCwjugf7N24PyPBAFGAUoAzILCJKzgPvxg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1713925108377 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6c07a28ff53ed915f74a27fe90616d61"If-Modified-Since: Wed, 17 Apr 2024 14:18:33 GMT
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925109.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.13; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925107371 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=232369e7-a87d-4943-91bb-fe5b7c365170
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925108360&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=925326505;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=925326505;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925108375 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=232369e7-a87d-4943-91bb-fe5b7c365170
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=BW6dGPFpVWyZgWqbPgfR7KKsvoP3YEJCJQ%2FHTuBQEqI%2BTo%2B2s1%2BohdhydG05dDMj0yKy2hgeOCecv%2F4GXqtp8vUpRtn4r3Torcivd7voY9HaJ4WOPlN0a7NqEjAbp2Xrwh2AUrHiwFFhpcNnrCQoDUZNPbNBQp%2F14Pua4RtdVd66goSLK3qSgrjm8H0BD67UayI%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925109.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.13; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925108360&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925109.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.13; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110171&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&eid=1713925104780-39-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=925326505;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110171&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&eid=1713925104780-39-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110173&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&eid=1713925104780-62-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110173&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&eid=1713925104780-62-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=714394714&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqHbRuGT9s8qBQ7QsxkNeUHaB_wy_-GneFfQtWGmFXa6u97FBi&random=3889505892 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110171&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&eid=1713925104780-39-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110179&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110179&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110173&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&eid=1713925104780-62-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110171&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&eid=1713925104780-39-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110173&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&eid=1713925104780-62-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=714394714&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqHbRuGT9s8qBQ7QsxkNeUHaB_wy_-GneFfQtWGmFXa6u97FBi&random=3889505892 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110179&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1713925110179&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925107388&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714956514754 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926005133
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925101121|2|1|bat.bing.com/p/insights/c/d; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925109.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.13; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714956514754Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926005133
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp6-fs/1_TCcE43/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp6-fs/1_TCcE43/bundle.5014c6212ea5a9061cdb.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p11/wp6-fs/1_TCcE43/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp6-fs/1_TCcE43/460.8410c9803a20af04dea9.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p11/wp6-fs/1_TCcE43/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714945186423 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926015046
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925109.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.13; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714945186423Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926015046If-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMT
Source: global traffic HTTP traffic detected: GET /creator/newfold/2311/intro2/1_D8nrHQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp6-fs/1_TCcE43/img.0b1e2943483763639418.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p11/wp6-fs/1_TCcE43/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2Ijo0Mjg3NTksImF0Ijo5NTksImJ0IjowLCJjbSI6MzA3ODA0NjYzLCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0NjA0NTkwOCwiZGkiOiJlY2M0MDZjZTdmMmU0ZTlhODQzY2Y5M2E5MDc3M2FkNCIsImRqIjowLCJpaSI6ImUxY2M5M2RhMDAwZDRmZmI4Y2FmNzI2ZjdlNTgwZjA1IiwiZG0iOjMsImZjIjo1MjEzMjM0MTEsImZsIjo1MTAwNzc2MzIsImlwIjoiMTU0LjE2LjEwNS4zNiIsIm53IjoxMDIyMCwicGMiOjAsIm9wIjowLCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MTM5Njg2LCJydCI6MSwicnMiOjUwMCwic2EiOiI1NSIsInNiIjoiaS0wZjhkZWU2MTMyM2Q4OWMwMSIsInNwIjoxMjE5MzM4LCJzdCI6MTA1NTkyMiwidWsiOiJzcC1jNDQ0MzAwZi02MDA2LTRlODMtOWMzOC0zZjQxOGI5YjExMWMiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxMzkyNTExMzk1NSwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IlVUQyIsImJhIjoxLCJmcSI6MH0&s=7p1d0XZxMnCE0HLZrh_tuseJNCc HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925119.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.14
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15
Source: global traffic HTTP traffic detected: GET /creator/newfold/2311/intro2/1_D8nrHQ/bundle.389254d85d861455dbb1.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/newfold/2311/intro2/1_D8nrHQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15; _dd_s=rum=0&expire=1713926021909&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2Ijo0Mjg3NTksImF0Ijo5NTksImJ0IjowLCJjbSI6MzA3ODA0NjYzLCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0NjA0NTkwOCwiZGkiOiJlY2M0MDZjZTdmMmU0ZTlhODQzY2Y5M2E5MDc3M2FkNCIsImRqIjowLCJpaSI6ImUxY2M5M2RhMDAwZDRmZmI4Y2FmNzI2ZjdlNTgwZjA1IiwiZG0iOjMsImZjIjo1MjEzMjM0MTEsImZsIjo1MTAwNzc2MzIsImlwIjoiMTU0LjE2LjEwNS4zNiIsIm53IjoxMDIyMCwicGMiOjAsIm9wIjowLCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MTM5Njg2LCJydCI6MSwicnMiOjUwMCwic2EiOiI1NSIsInNiIjoiaS0wZjhkZWU2MTMyM2Q4OWMwMSIsInNwIjoxMjE5MzM4LCJzdCI6MTA1NTkyMiwidWsiOiJzcC1jNDQ0MzAwZi02MDA2LTRlODMtOWMzOC0zZjQxOGI5YjExMWMiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxMzkyNTExMzk1NSwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IlVUQyIsImJhIjoxLCJmcSI6MH0&s=7p1d0XZxMnCE0HLZrh_tuseJNCc HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp6-fs/1_TCcE43/img.0b1e2943483763639418.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15; _dd_s=rum=0&expire=1713926021909&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714926025778 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926021904
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15
Source: global traffic HTTP traffic detected: GET /pricing?trk=NAV_pricing HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15; _dd_s=rum=0&expire=1713926021909&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714926025778Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926021904
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/pricing-43f9c565fe91f700.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925108.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/us/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/us/bundle.ed3fd0b1c92c6af2e45d.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/mailchimp/2402/static2/1_9hifw9/us/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D15%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=+S1Y7IgQRTLjCNt/mDDdscCjsqbL8tqeQEqRP2GorgA=
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925125026&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1095932681.1713925125&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925125026&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713925068&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A18%3A45.077%2B02%3A00&epn.hit_timestamp_unix=1713925125077&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925125026-1-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-1-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=2&tfd=1303&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86b
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925125099 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D15%2Cuid%3Dc444300f-6006-4e83-9c38-3f418b9b111c HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=+S1Y7IgQRTLjCNt/mDDdscCjsqbL8tqeQEqRP2GorgA=
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925125099 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/copy1.a62a38e342bf4dadb1f9.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/mailchimp/2402/static2/1_9hifw9/us/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=1573355276;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925125099 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925125026&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1095932681.1713925125&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925125026&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713925068&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A18%3A45.077%2B02%3A00&epn.hit_timestamp_unix=1713925125077&ep.tag_name=GA4%20-%20page_view&ep.event_id=1713925125026-1-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-1-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=2&tfd=1303&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=c15a68f2-4344-416e-994d-8984d050841b; TDCPM=CAESFgoHcnViaWNvbhILCM7_-fbag_I8EAUSFQoGZ29vZ2xlEgsIkI3VkduD8jwQBRIVCgZjYXNhbGUSCwjUwvr22oPyPBAFEhcKCHB1Ym1hdGljEgsIqOH9zduD8jwQBRIYCgliaWRzd2l0Y2gSCwjugf7N24PyPBAFGAUoAzILCOSCiY3yg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925126247 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/copy2.9454484e8930cd5427e6.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/mailchimp/2402/static2/1_9hifw9/us/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925125026&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1095932681.1713925125&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925125026&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713925068&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A18%3A46.241%2B02%3A00&epn.hit_timestamp_unix=1713925126241&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925125026-62-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-62-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=1108&tfd=2416&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; amp_874b77=-0UZbBiWgvIoxMYdttvsk
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15; _ga=GA1.2.1577694276.1713925069; _dd_s=rum=0&expire=1713926026167&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925126.0.0.496837087; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925125099 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=1573355276;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925126247 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925126247 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/copy1.a62a38e342bf4dadb1f9.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/product.553fcf2aa5ab6d9771ed.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/mailchimp/2402/static2/1_9hifw9/us/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=c15a68f2-4344-416e-994d-8984d050841b; TDCPM=CAESFgoHcnViaWNvbhILCM7_-fbag_I8EAUSFQoGZ29vZ2xlEgsIkI3VkduD8jwQBRIVCgZjYXNhbGUSCwjUwvr22oPyPBAFEhcKCHB1Ym1hdGljEgsIqOH9zduD8jwQBRIYCgliaWRzd2l0Y2gSCwjugf7N24PyPBAFGAUoAzILCLa5-6vzg_I8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925125026&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1095932681.1713925125&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925125026&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1713925068&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A18%3A46.241%2B02%3A00&epn.hit_timestamp_unix=1713925126241&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1713925125026-62-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-62-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=1108&tfd=2416&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _ga_0M019D
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=1573355276;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1672078400;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/logo.1d51f421cbe56e028cf7.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/mailchimp/2402/static2/1_9hifw9/us/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/copy2.9454484e8930cd5427e6.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1713925126247 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1672078400;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1672078400;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925125026&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1095932681.1713925125&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925125026&sst.ude=0&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713925068&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A18%3A48.104%2B02%3A00&epn.hit_timestamp_unix=1713925128104&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=3&ep.event_id=1713925125026-87-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-87-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=1855&tfd=4793&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.17138839462
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925126090&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/logo.1d51f421cbe56e028cf7.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/mailchimp/2402/static2/1_9hifw9/product.553fcf2aa5ab6d9771ed.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1224323.288861WETRANSFER.COM/B30182212.390749094;dc_trk_aid=582080716;dc_trk_cid=211953244;ord=1713925123930;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925126369 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=232369e7-a87d-4943-91bb-fe5b7c365170
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: 901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45fsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1713925126374 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=232369e7-a87d-4943-91bb-fe5b7c365170
Source: global traffic HTTP traffic detected: GET /pixel/v1/all/pixel.gif?cid=3d4b1472-14c9-445f-aeaf-c8655b9e0c43&creativeId=211953244&placementId=390749094 HTTP/1.1Host: track.activemetering.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925126090&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=q_dCoJ5MyZRGnCTB4mG72RDMf5s HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925120.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.15; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925128.0.0.496837087
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1543118924&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqQXw5hrzmH2wFSsPQcU21uoM96ZyIAI2alxO2p5R31dNllmuB&random=2833824626 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925126241&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925125026&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1095932681.1713925125&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925125026&sst.ude=0&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713925068&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A18%3A48.104%2B02%3A00&epn.hit_timestamp_unix=1713925128104&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=3&ep.event_id=1713925125026-87-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-87-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=1855&tfd=4793&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1
Source: global traffic HTTP traffic detected: GET /rjss/st/1566598/79010620/skeleton.js HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=SWTRQ6SW%2FQ0CdUTxjsr%2FqihD99aRQSkxQwdbu3W8QruV2pTRranEtaG93zK1gS4uIdWYzuMtlu5dK%2BlG3ulpjhD1Sy9M99Tyq%2Fpf5IcqzuQMbfIc%2FO409j6Voji3UjQdXVaLBUfwX%2Bmv60uPAVkZ4uis%2F%2FliQDF0304iZYkRNrQBltj2VMI55RfnAImp4auLtWs%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925128.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925129.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.16
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1224323.288861WETRANSFER.COM/B30182212.390749094;dc_pre=CPa-0dTk2YUDFW7buAgdtB0NJA;dc_trk_aid=582080716;dc_trk_cid=211953244;ord=1713925123930;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925130238&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925130239&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925130240&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925130241 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1543118924&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqQXw5hrzmH2wFSsPQcU21uoM96ZyIAI2alxO2p5R31dNllmuB&random=2833824626 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=1650331830;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713925126241&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=bf4fb756-1cf9-4f83-86bc-3183bcff62b3&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/v1/all/pixel.gif?cid=3d4b1472-14c9-445f-aeaf-c8655b9e0c43&creativeId=211953244&placementId=390749094 HTTP/1.1Host: track.activemetering.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /attn.js?aid=62b5db706796a0962e5471f5&mid=64833f994d803c63942a4674&mt=displayBanner&cp_advertiserId=2427786&cp_campaignId=273491617&cp_placementId=475577060&cp_creativeId=525325048&ct=US&a=199071&customModel=wetransfer&lp_format=premium&cp_creativeType=Base__Image__Static HTTP/1.1Host: cdn.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiLTBVWmJCaVdndklveE1ZZHR0dnNrTSIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=799777550&fst=1713925126592&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A18%3A45.077%2B02%3A00%3Bhit_timestamp_unix%3D1713925125077%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1713925125026-1-d5e1f2d9e45f%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-1-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&auid=497330811.1713925074&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUoVZXZlbnQtc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CLzV8MmQx7yY5AEiEwiFpcDU5NmFAxVbQggEHXC3D_kyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtq4g2rWOiGb3tMbKEOpxS-C_k_J-MQ_NwEZXsLh6f6vVyAbMbg&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTJAnEYuWx3AMoS5a1974Owg2GdX8ySwYvA&random=486909452 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=SWTRQ6SW%2FQ0CdUTxjsr%2FqihD99aRQSkxQwdbu3W8QruV2pTRranEtaG93zK1gS4uIdWYzuMtlu5dK%2BlG3ulpjhD1Sy9M99Tyq%2Fpf5IcqzuQMbfIc%2FO409j6Voji3UjQdXVaLBUfwX%2Bmv60uPAVkZ4uis%2F%2FliQDF0304iZYkRNrQBltj2VMI55RfnAImp4auLtWs%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925129.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.16; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc269.k.3.n
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1224323.288861WETRANSFER.COM/B30182212.390749094;dc_pre=CPa-0dTk2YUDFW7buAgdtB0NJA;dc_trk_aid=582080716;dc_trk_cid=211953244;ord=1713925123930;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=q_dCoJ5MyZRGnCTB4mG72RDMf5s HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925129.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.16; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc269.k.3.n
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925130983&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925130985&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6ubcpt.k.2.m; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925129.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.16; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&cb=1713925130238&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925130239&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1713925130241 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1713925130240&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZYRnlxOFlQU3BjTDRpL3JsakFaUFJoUG83TEZZRWlZcEZDQXRtSGorNlFqeGJqSlBMZ2hZaXV2N0wzUmhCNnBVZW1ncVAxdFNjSElIa3lzWkxtdnpjcW4xUTgwM1RPT3dJckk5a0NwQWNMbz0mQ1B4alBDcEFpbE91QUQ2UFZDcDFQUVZDVG4wPQ=="
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=1650331830;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX
Source: global traffic HTTP traffic detected: GET /_next/static/css/3471d3babf255274.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925129.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.16; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc2s5.p.3.s
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925131.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.19; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _dd_s=rum=0&expire=1713926030411&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=799777550&fst=1713925126592&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A18%3A45.077%2B02%3A00%3Bhit_timestamp_unix%3D1713925125077%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1713925125026-1-d5e1f2d9e45f%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-1-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&auid=497330811.1713925074&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUoVZXZlbnQtc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CLzV8MmQx7yY5AEiEwiFpcDU5NmFAxVbQggEHXC3D_kyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtq4g2rWOiGb3tMbKEOpxS-C_k_J-MQ_NwEZXsLh6f6vVyAbMbg&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTJAnEYuWx3AMoS5a1974Owg2GdX8ySwYvA&random=486909452 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.19.8.499.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925130983&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZETHQ0cmg1NyttQjVrd1RLV1poRjZWemt5dW5MSU9WV0pwSXFFWkRDZ0lCVUVKbWdwUndGdHhnQ2tVbUM3dm9lb3Y5T2kyMzZNS0pwOWl5MWxyRHhiT1FTcXVlQWlXN2pwWHZxY29wUVoxST0mS3Jxdi9LRVRCUCt0TDVJTThxRmgyY25GMmxnPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1713925130985&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22edb6538d%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZETHQ0cmg1NyttQjVrd1RLV1poRjZWemt5dW5MSU9WV0pwSXFFWkRDZ0lCVUVKbWdwUndGdHhnQ2tVbUM3dm9lb3Y5T2kyMzZNS0pwOWl5MWxyRHhiT1FTcXVlQWlXN2pwWHZxY29wUVoxST0mS3Jxdi9LRVRCUCt0TDVJTThxRmgyY25GMmxnPQ=="
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=ab28b51c-32e1-45f3-b0dd-9331f289b0be&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-24T02%3A18%3A51.433Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2427786&cp_campaignId=273491617&cp_placementId=475577060&cp_creativeId=525325048&cp_creativeType=Base__Image__Static&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925131.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.19; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _dd_s=rum=0&expire=1713926030411&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2QyqSEffkdYgTo713gyzco; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=1650331830;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX; APC=AfxxVi4wkjf7fXAVtnA6idQAPb_ccvy1X5GdRb-Z3N7vPfjwQhrOSg
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1691536751;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX; APC=AfxxVi4wkjf7fXAVtnA6idQAPb_ccvy1X5GdRb-Z3N7vPfjwQhrOSg
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1691536751;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX; APC=AfxxVi4wkjf7fXAVtnA6idQAPb_ccvy1X5GdRb-Z3N7vPfjwQhrOSg
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6c07a28ff53ed915f74a27fe90616d61"If-Modified-Since: Wed, 17 Apr 2024 14:18:33 GMT
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925132.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.20
Source: global traffic HTTP traffic detected: GET /sca.17.6.2.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rfw/st/1566598/79010620/skeleton.js?adsafe_url=https%3A%2F%2Fwetransfer.com&adsafe_type=g&adsafe_url=https%3A%2F%2Fnolan.wetransfer.net%2F&adsafe_type=e&adsafe_url=https%3A%2F%2Fbackgrounds.wetransfer.net%2F&adsafe_type=f&adsafe_url=https%3A%2F%2Fbackgrounds.wetransfer.net%2Fcreator%2Fmailchimp%2F2402%2Fstatic2%2F1_9hifw9%2Fus%2Findex.html%3F_origin%3Dhttps%3A%2F%2Fnolan.wetransfer.net%26_placement%3Ddesktop-web-renderer&adsafe_type=d&adsafe_jsinfo=,id:7f0967af-b568-56c1-bdd1-f263bedbcb3c,c:aLnZfx,sl:outOfView,em:true,fr:false,thd:1,mn:jsserver-primary-689f6c68bf-pmmjq,rg:va,pt:1-5-15,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:1,reas:f,mu:10000,br:c,bru:c,an:n,oam:0,mtim:2367,mot:0,app:0,maw:0,tdt:s,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:1,renddet:IMG.qs,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,tt:rjss,et:2411,oid:fd7af33c-01e0-11ef-bf82-eaf9b4c06ee7,v:19.8.499,sp:1,st:0,fwm:1,wr:1280.984,sr:1280.1024,ov:0 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1691536751;gtm=45h91e44m0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=1577694276.1713925069;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=497330811.1713925074;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlUm2e-eJEeExqPTBizsUj3pqpaKkqlfI5CeXaZ2e2AaxApONwxqdJGc2qX; APC=AfxxVi6GaPHeM-Jxbdan4IIlCUuW4aDWBpyLU1dyL7qsFKScTQeEJQ
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=ab28b51c-32e1-45f3-b0dd-9331f289b0be&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-24T02%3A18%3A51.433Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2427786&cp_campaignId=273491617&cp_placementId=475577060&cp_creativeId=525325048&cp_creativeType=Base__Image__Static&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=302810767&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqD6Fn_WEKe7z-PfmXZfpuiAlzv5c_JvUlpCw5xfCBtwElS-l4&random=3432702778 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZgh,pingTime:-3,time:2456,type:v,clog:%5B%7Bpiv:-1,vs:o,r:f,w:1280,h:907,t:2409%7D,%7Bpiv:0,r:l.f,t:2454%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:2456,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,1~0%5D,as:%5B80~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,rmeas:1,rend:1,renddet:IMG.qs,siq:2412%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=4HOm4D0LIoAQD4DdntC1aMKHAQkp5Mf8mT6MgHEPG437ockmNKOLFYV0vqY%2BOfnQDWRa2T1v4PYPCxyTdCFf1%2F4bMHHFYrFFvGMaXn6LgkaHreCH4ReiHwbiiTnyOMZK%2FZJDSpje1eD11Ls0lWl3eNf1we%2FsjoSvkpixF2YrG%2Fcn7F3UF%2BDGmFlqyfQRqgygCIc%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925132.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.20
Source: global traffic HTTP traffic detected: GET /skeleton.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129774&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-39-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZgi,pingTime:-6,time:2457,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:2457,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,2~0%5D,as:%5B81~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,rmeas:1,rend:1,renddet:IMG.qs,siq:2412%7D&tpiLookup=ao:wetransfer.com*%2Cnolan.wetransfer.net*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZgt,pingTime:-2,time:2468,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:3986,bdZ:5455,beA:5457,beZ:5460,mfA:7824,cmA:7828,inA:7829,inZ:7836,prA:7836,prZ:7841,si:7867,poA:7871,poZ:7896,cmZ:7896,mfZ:7896,loA:7913,loZ:7918,ltA:7924,ltZ:7924,mdA:5460,mdZ:7490%7D%7D,sca:%7Bdfp:%7Bdf:0%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:-1,vs:o,r:f,w:1280,h:907,t:2409%7D,%7Bpiv:0,r:l.f,t:2454%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:2468,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,13~0%5D,as:%5B92~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:IMG.qs,siq:2412,sinceFw:54,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=302810767&fst=1713924000000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=497330811.1713925074&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqD6Fn_WEKe7z-PfmXZfpuiAlzv5c_JvUlpCw5xfCBtwElS-l4&random=3432702778 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=2042921191&fst=1713925127858&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A18%3A46.241%2B02%3A00%3Bhit_timestamp_unix%3D1713925126241%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713925125026-62-d5e1f2d9e45f%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-62-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&auid=497330811.1713925074&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CMnyg8Hlxur_WCITCJqhqtbk2YUDFV1WCAQdUIwJMTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtq2ks73W1_DJVqVO9uTbHqY_NWp8xdGQJlxoCut411t94pUI4L&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTBjqho69MsEzqNQLxsN_JJN_n4N6vqCHnw&random=1638137281 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=ab28b51c-32e1-45f3-b0dd-9331f289b0be&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-24T02%3A18%3A51.433Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=2707%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=2707%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2427786&cp_campaignId=273491617&cp_placementId=475577060&cp_creativeId=525325048&cp_creativeType=Base__Image__Static&lp_format=premium&ct=US&vts=0%2C2700 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZgh,pingTime:-3,time:2456,type:v,clog:%5B%7Bpiv:-1,vs:o,r:f,w:1280,h:907,t:2409%7D,%7Bpiv:0,r:l.f,t:2454%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:2456,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,1~0%5D,as:%5B80~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,rmeas:1,rend:1,renddet:IMG.qs,siq:2412%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925132.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.20
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129774&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-39-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129776&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-62-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129776&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-62-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129777&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-87-d5e1f2d9e45f&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129774&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-39-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZgi,pingTime:-6,time:2457,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:2457,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,2~0%5D,as:%5B81~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,rmeas:1,rend:1,renddet:IMG.qs,siq:2412%7D&tpiLookup=ao:wetransfer.com*%2Cnolan.wetransfer.net*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZgt,pingTime:-2,time:2468,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:3986,bdZ:5455,beA:5457,beZ:5460,mfA:7824,cmA:7828,inA:7829,inZ:7836,prA:7836,prZ:7841,si:7867,poA:7871,poZ:7896,cmZ:7896,mfZ:7896,loA:7913,loZ:7918,ltA:7924,ltZ:7924,mdA:5460,mdZ:7490%7D%7D,sca:%7Bdfp:%7Bdf:0%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:-1,vs:o,r:f,w:1280,h:907,t:2409%7D,%7Bpiv:0,r:l.f,t:2454%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:2468,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,13~0%5D,as:%5B92~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:IMG.qs,siq:2412,sinceFw:54,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21; _dd_s=rum=0&expire=1713926034105&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129777&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-87-d5e1f2d9e45f&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=2042921191&fst=1713925127858&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44m0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3Dc444300f-6006-4e83-9c38-3f418b9b111c%3Bsnowplow_session_id%3D15%3Bhit_timestamp_local%3D2024-04-24T04%3A18%3A46.241%2B02%3A00%3Bhit_timestamp_unix%3D1713925126241%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1713925125026-62-d5e1f2d9e45f%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-62-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&auid=497330811.1713925074&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=154.16.105.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CMnyg8Hlxur_WCITCJqhqtbk2YUDFV1WCAQdUIwJMTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtq2ks73W1_DJVqVO9uTbHqY_NWp8xdGQJlxoCut411t94pUI4L&eitems=ChAI8LidsQYQ_Ojrm7GTmZFyEh0AcBcTTBjqho69MsEzqNQLxsN_JJN_n4N6vqCHnw&random=1638137281 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925125026&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1095932681.1713925125&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925125026&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713925068&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A18%3A50.129%2B02%3A00&epn.hit_timestamp_unix=1713925130130&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=5&ep.event_id=1713925125026-106-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-106-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=1954&tfd=11305&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d3
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZNi,time:4503,type:e,im:%7Bimprf:%7Bttecl:5421,ecd:1537,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:4503,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,2048~0%5D,as:%5B2127~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:1742,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,rmeas:1,rend:1,renddet:IMG.qs,siq:2412,sis:3950,hov:%5B4503,1,0%5D%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZNn,time:4508,type:e,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:4508,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,2053~0%5D,as:%5B2132~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:1742,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,rmeas:1,rend:1,renddet:IMG.qs,siq:2412,sis:3950,hov:%5B4503,1,4%5D%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129774&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-39-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129776&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-62-d5e1f2d9e45f&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129777&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-87-d5e1f2d9e45f&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=ab28b51c-32e1-45f3-b0dd-9331f289b0be&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-24T02%3A18%3A51.433Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=2707%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=2707%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2427786&cp_campaignId=273491617&cp_placementId=475577060&cp_creativeId=525325048&cp_creativeType=Base__Image__Static&lp_format=premium&ct=US&vts=0%2C2700 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129776&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1713925073230.1941515402&cs_est=true&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-62-d5e1f2d9e45f&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925130136&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713925073230.1941515402&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-106-d5e1f2d9e45f&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21; _dd_s=rum=0&expire=1713926034105&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925129777&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1713925073230.1941515402&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-87-d5e1f2d9e45f&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; _gat_UA-11792855-4=1; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925132.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.20
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZNn,time:4508,type:e,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:4508,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,2053~0%5D,as:%5B2132~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:1742,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,rmeas:1,rend:1,renddet:IMG.qs,siq:2412,sis:3950,hov:%5B4503,1,4%5D%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZNi,time:4503,type:e,im:%7Bimprf:%7Bttecl:5421,ecd:1537,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:4503,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:2409,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:1,reas:l.f,bkn:%7Bpiv:%5B79~1,2048~0%5D,as:%5B2127~1280.907%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:1742,fm:uaPdbiR+11%7C121*.1566598-79010620,idMap:121*,rmeas:1,rend:1,renddet:IMG.qs,siq:2412,sis:3950,hov:%5B4503,1,0%5D%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZNY,pingTime:-10,time:4545,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtMTIwfHxNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTE3LjAuMC4wIFNhZmFyaS81MzcuMzZ8fDF8fDF8fEdvb2dsZSBJbmMufHxu,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1713925135237%7C%7Cde86bd9db1f497ec38edd91c2baa2a56%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C4cb7186908e680e6db746fddf8679a7e%7C%7C8bbca06e0e1b671af6eef268eb3ab302%7C%7C8a238fd2d8c80cbf7f58273074fb06d1%7C%7C136f9c12087b100fb754616b3bd49015%7C%7C2bdebd58842d2d570efc06acb249967a%7C%7C1663701684%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925130136&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713925073230.1941515402&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-106-d5e1f2d9e45f&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pricing.7575d8b9ff1b3b50.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44m0v893550495z8890364660za200&_p=1713925125026&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=1577694276.1713925069&ecid=496837087&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1095932681.1713925125&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1713925125026&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1713925068&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=c444300f-6006-4e83-9c38-3f418b9b111c&ep.snowplow_session_id=15&ep.hit_timestamp_local=2024-04-24T04%3A18%3A50.129%2B02%3A00&epn.hit_timestamp_unix=1713925130130&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=5&ep.event_id=1713925125026-106-d5e1f2d9e45f&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221713925125026-106-d5e1f2d9e45f%22%2C%22action_source%22%3A%22web%22%7D&_et=1954&tfd=11305&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714958584036 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926035103
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925130136&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713925073230.1941515402&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-106-d5e1f2d9e45f&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1713925130136&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1713925073230.1941515402&ler=empty&cdl=API_unavailable&it=1713925126278&coo=false&eid=1713925125026-106-d5e1f2d9e45f&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=1566598&asId=7f0967af-b568-56c1-bdd1-f263bedbcb3c&tv=%7Bc:aLnZNY,pingTime:-10,time:4545,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtMTIwfHxNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTE3LjAuMC4wIFNhZmFyaS81MzcuMzZ8fDF8fDF8fEdvb2dsZSBJbmMufHxu,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1713925135237%7C%7Cde86bd9db1f497ec38edd91c2baa2a56%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C4cb7186908e680e6db746fddf8679a7e%7C%7C8bbca06e0e1b671af6eef268eb3ab302%7C%7C8a238fd2d8c80cbf7f58273074fb06d1%7C%7C136f9c12087b100fb754616b3bd49015%7C%7C2bdebd58842d2d570efc06acb249967a%7C%7C1663701684%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: -0UZbBiWgvIoxMYdttvskMX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21; _dd_s=rum=0&expire=1713926036939&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc8hs.10.3.13
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714958584036Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926035103If-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMT
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc30s.u.3.11; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21
Source: global traffic HTTP traffic detected: GET /_next/static/media/PricingBackground.74fe38a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9c4.13.3.16
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925113869|3|1|bat.bing.com/p/insights/c/d; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21; _dd_s=rum=0&expire=1713926036939&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9c4.13.3.16
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Bold.10832e10.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Bd.6d0b90be.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Regular.20d77fe0.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/PricingBackground.74fe38a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9ei.14.3.17; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925138447|4|1|bat.bing.com/p/insights/c/d
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/bundle.c2e5335b92e3c7a2b1f4.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=-0UZbBiWgvIoxMYdttvskM..........; wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925134.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.21; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9ei.14.3.17; _dd_s=rum=0&expire=1713926038162&logs=1&id=4ca1d26a-b136-4a07-b19b-d9d6862d81b1&created=1713925074969; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925138447|4|1|bat.bing.com/p/insights/c/d
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/ClearfaceITCPro-Heavy.7dbd1ec85403f9f3931c.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/FaktPro-Normal.b13a72e7c98c850685bd.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/wepresent-logo.815a0c71238ee072fe14.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/img1.cedc71cac222019d305e.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/img2.35539ce3dc0fcc71a276.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/wepresent-logo.815a0c71238ee072fe14.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/img1.cedc71cac222019d305e.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p8/wp2-ver1/1_kkRi8G/img2.35539ce3dc0fcc71a276.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2Ijo0Mjg3NTksImF0Ijo5NTksImJ0IjowLCJjbSI6MzA4ODIxMTA0LCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0NzA3NTY3MywiZGkiOiIzM2YzYWYxNzI2MDI0ZWIxOWQyMGNmYzRmOTZiZTg4OCIsImRqIjowLCJpaSI6ImFjZDU3Nzc2YTY4ZTRiN2RhZjhhN2M3Yzg4NDgwODM0IiwiZG0iOjMsImZjIjo1MjIzNTA3MTEsImZsIjo1MTEwOTY4OTcsImlwIjoiMTU0LjE2LjEwNS4zNiIsIm53IjoxMDIyMCwicGMiOjAsIm9wIjowLCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MTM5Njg2LCJydCI6MSwicnMiOjUwMCwic2EiOiI1NSIsInNiIjoiaS0wZjA4NDhhMjE0NzI2MzIwNiIsInNwIjoxMTQ5NjEwLCJzdCI6MTA1NTkyMiwidWsiOiJzcC1jNDQ0MzAwZi02MDA2LTRlODMtOWMzOC0zZjQxOGI5YjExMWMiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxMzkyNTEzNjY0NiwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IkV1cm9wZS9BbXN0ZXJkYW0iLCJiYSI6MSwiZnEiOjB9&s=BpOsA8srdQJukrFwZb9Tu9XyWzE HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9ei.14.3.17; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925138447|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925141.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.22
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9ei.14.3.17; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925138447|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925143.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.23
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2Ijo0Mjg3NTksImF0Ijo5NTksImJ0IjowLCJjbSI6MzA4ODIxMTA0LCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0NzA3NTY3MywiZGkiOiIzM2YzYWYxNzI2MDI0ZWIxOWQyMGNmYzRmOTZiZTg4OCIsImRqIjowLCJpaSI6ImFjZDU3Nzc2YTY4ZTRiN2RhZjhhN2M3Yzg4NDgwODM0IiwiZG0iOjMsImZjIjo1MjIzNTA3MTEsImZsIjo1MTEwOTY4OTcsImlwIjoiMTU0LjE2LjEwNS4zNiIsIm53IjoxMDIyMCwicGMiOjAsIm9wIjowLCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MTM5Njg2LCJydCI6MSwicnMiOjUwMCwic2EiOiI1NSIsInNiIjoiaS0wZjA4NDhhMjE0NzI2MzIwNiIsInNwIjoxMTQ5NjEwLCJzdCI6MTA1NTkyMiwidWsiOiJzcC1jNDQ0MzAwZi02MDA2LTRlODMtOWMzOC0zZjQxOGI5YjExMWMiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxMzkyNTEzNjY0NiwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IkV1cm9wZS9BbXN0ZXJkYW0iLCJiYSI6MSwiZnEiOjB9&s=BpOsA8srdQJukrFwZb9Tu9XyWzE HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9ei.14.3.17; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925138447|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925143.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.23
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9ei.14.3.17; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925138447|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925143.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.23
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714956542829 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926038107
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9ei.14.3.17; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925138447|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925143.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.23
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714956542829Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1713926038107If-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMT
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp3-marquee/1_k3rVWV/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp3-marquee/1_k3rVWV/bundle.ff2f6c6b99b0f6998598.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p11/wp3-marquee/1_k3rVWV/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9ei.14.3.17; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925138447|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925149.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.24
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp3-marquee/1_k3rVWV/460.8410c9803a20af04dea9.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p11/wp3-marquee/1_k3rVWV/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp3-marquee/1_k3rVWV/ClearfaceITCPro-Heavy.7dbd1ec85403f9f3931c.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p11/wp3-marquee/1_k3rVWV/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2403-p11/wp3-marquee/1_k3rVWV/FaktPro-Normal.b13a72e7c98c850685bd.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2403-p11/wp3-marquee/1_k3rVWV/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=zN_9_yb7KwE1RuJkz17LejLUCoc HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; auth_session_uuid=901c0e8e-5f5a-41d6-8e75-d5e1f2d9e45f; _fbp=fb.1.1713925073230.1941515402; _gcl_au=1.1.497330811.1713925074; FPAU=1.1.497330811.1713925074; __td_signed=true; FPLC=1AJTx3rhWbX3LcG8HPkP5Ne%2Foz%2FyCdGqyvmXsVp57Te3dQsl%2FQjgRcJ8CMmyaR%2FmfHG2IMe%2FQnPZ9h2AGsg6CsVlMsO9dzHq7hZNd2tWrT%2BEdYjW4sbTGDRtq79Qzw%3D%3D; _wt_snowplowses.0497=*; sp=f5a0a27b-5314-45b3-80a3-a1517be79b13; _pin_unauth=dWlkPU5tWmxOV1U0TlRJdE9UWmxaUzAwWVRFMExUbGhPVFl0TkRZM1ltWmlNbVU0TURNeA; _ga=GA1.2.1577694276.1713925069; wt_trk=NAV_pricing; _rdt_uuid=1713925075019.bf4fb756-1cf9-4f83-86bc-3183bcff62b3; _uetsid=dc42f18001e011efb0d649652a3d6d34|1tevvfw|2|fl7|0|1575; _td=baf3418d-177b-4f78-9bff-5155117ab29b; _ga_0M019DTWVR=GS1.1.1713925068.1.1.1713925130.0.0.496837087; amp_874b77=-0UZbBiWgvIoxMYdttvskM...1hs6uac11.1hs6uc9ei.14.3.17; _uetvid=dc43272001e011efac9cd3cbdc1db2fd|7zrybf|1713925138447|4|1|bat.bing.com/p/insights/c/d; _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.1.1713925149.1713883946204.66d9a9cf-57fe-4571-932e-7d2eece7c09f.f17dacb0-4e36-49e3-af34-2ea9b79f38c1.4ec8bc1f-f7e4-4611-ad97-fa62ce3e8faa.1713925076854.24
Source: chromecache_397.1.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_234.1.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Jz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!p.length)return!0;var q=Fz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!vI(q, equals www.facebook.com (Facebook)
Source: chromecache_217.1.dr, chromecache_234.1.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: we.tl
Source: unknown HTTP traffic detected: POST /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveContent-Length: 448sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-amplitude-language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/graphql+json, application/jsonx-amplitude-country: USx-app-origin: decoupledsec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=c444300f-6006-4e83-9c38-3f418b9b111c.1713883946204.0.1713883946204.; _ga_0M019DTWVR=GS1.1.1713925068.1.0.1713925068.0.0.496837087; wt_lang=en-US; _ga=GA1.2.1577694276.1713925069; _gid=GA1.2.99849118.1713925069; FPID=FPID2.2.1jmsFtiirLk8LdDwNUvPhStbf5XJYc8m2IWLN3lNiUM%3D.1713925069; FPLC=WTcqZI215WsaRGNZLdCwnPMTsQxxsYN8gwlmOhBc0mB5B4j%2F4iN0gW6T7Vly5sGkZJhzaRxU7pQOAWhq5aBFPUl3ItEUmFjAWONqO9hD8eSQUSffzXGwbq5EP13alA%3D%3D; __wtcm=CP9kvMAP9kvMAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1713925070103; __wtccpa=1YYY; wt_trk=TRN_TDL_05
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Wed, 24 Apr 2024 02:17:53 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-w94l7-205948X-Request-Id: 13cc171bebe770cf4515e29db935bb94X-Runtime: 0.001088X-Cache: Error from cloudfrontVia: 1.1 1af8ffe0ba83dcdd46617da36786bf1e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: oK1nEg9XIZ5WxqSrE7xTvudUmr1Dc9byPBtYr1RpKHdvMxG8WhafLg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:57 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 73c3df19e5d007c253fa1378c993078e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: VIHPHdHUPy-LirBoitGIS9kc97Xi80QmxxBbP5eYBsK0KZWc504t3w==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:17:58 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 73c3df19e5d007c253fa1378c993078e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: fXlvJv_H-peuGfbGO_sDo65XMkuTPUwj39K23wBDKU5bj92REjTbnw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 02:18:01 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0f8dee61323d89c01Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:05 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 26f6cb7bc27a3b1f385b3c58823ff51c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: PR1G8exUr2OAGWZfhOUyy2o8JV1D6Pc6pNjaKnnveQvQiTSK0NLjMQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:18:07 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 7084Connection: closeDate: Wed, 24 Apr 2024 02:18:11 GMTETag: "1bac-IqYh/scqwg6iJo6XRC7Bmz3b2Aw"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 9be2516f259db4923b89b59f0abe8c36.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ikMJpGnMEHT4TC02nClmXT9uGdKqg6sX6KsOCcvPOa4UMzIlqQvWNA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:12 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 460e9d24b366353afa89e5dea8489bc0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Cn2odfFDo5LA1fY-GmadY4NFB9ZIr6RpZRtjJrTab7n4Aav29JYKyQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:12 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 90f4da7b6a38ba227dc0bb05ee803fe0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: rftE9t4g5WKq9T5Xmmy8d80Psk2uO6Ii3aPZXP0z9kCb0DvOvuSRXQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Wed, 24 Apr 2024 02:18:28 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-96nms-207147X-Request-Id: 0fa93b582822dad595ab87f6db5fab40X-Runtime: 0.001532X-Cache: Error from cloudfrontVia: 1.1 80e637d12d05a8212382cb26f2ad9788.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: nVoYnA1e2T7PJMjTiWKI-g4dK7pDC-Iv-faEwyv2vnvznoO0uynvxA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:29 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 9be2516f259db4923b89b59f0abe8c36.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ARep_W3A7LbWszqRHUK_JH69meQpI_tAAZRIIj4pmoXme2pYvL3Bjw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:30 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 28d9734ff3f988ae9afd788fe4df27c0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: pb6K5CYvVLOzOtk78CX5uUjfTWAwriE8ivPIkjG_P4uRa8Q9j6l0ag==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 02:18:31 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0efa40d5cdf123505Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:18:35 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:18:39 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:43 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 2fa732230187764c42964d5b97126c0e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: LJXld-U_eNIzJ6_tiDOTne7e5idZYS2PB8VjPjnMC3DX5mr9OOvr2w==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:44 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 90f4da7b6a38ba227dc0bb05ee803fe0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ldAqgxXV_ld-zUmrzNDSMptu5aCnuWldmeK2qCBpW4UbUg5lDOgVWw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:18:45 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Wed, 24 Apr 2024 02:18:48 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-vlpxw-205618X-Request-Id: 145c1fcab5fb341ae8646be332ce9d47X-Runtime: 0.001199X-Cache: Error from cloudfrontVia: 1.1 f11576d31938be10fbf6eaf4d14172da.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: qcYB6gDFg5DDGcY6JCCEFSRBqpZY2vbKgiS9Lgqhcxdegc7InzdRgQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:52 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 881879d4c0c79b410b6d2fdc3ff2a8c6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: HmZrNRUXnxlezyk4XHIB96I7GUwW3eBa0UsicmXxIEV_6ZuSKcpNKw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:53 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 8ecce36e4f9c7d96fcc3b7140122ffce.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: z5sNUHz4cp_ldkRqq4YWKoHP_l3zfK13TXLqRuYNk_IFPZ96Ah_W5g==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 02:18:54 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0f8dee61323d89c01Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:56 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 418e97b4cd79980675a1440e7e560260.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: HTK8HIEqaTllHjdapD0B_5tiz_dMWqon93MeLr_XzMuUg1t_45thzQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:18:57 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 2fa732230187764c42964d5b97126c0e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: TEHf8giy6X2cu9yEh1AT-d_mv_grhxmYhz00j7aAyS1YfWD7mYYSEw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:18:58 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Wed, 24 Apr 2024 02:19:00 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 8897bf8922c44da1149553da5a03142a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: f-iKwiDUolTTCmkLVkIUN5Er0MrERH4fCqe8nVVgCFvFP3AGVf-MkQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Wed, 24 Apr 2024 02:19:08 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: chromecache_230.1.dr String found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_381.1.dr String found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_381.1.dr String found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_381.1.dr String found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_446.1.dr String found in binary or memory: http://www.amazon.com/b/?&node=7253015011.
Source: chromecache_381.1.dr String found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_381.1.dr String found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_214.1.dr, chromecache_374.1.dr, chromecache_209.1.dr, chromecache_429.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000
Source: chromecache_414.1.dr, chromecache_236.1.dr, chromecache_214.1.dr, chromecache_416.1.dr, chromecache_241.1.dr, chromecache_374.1.dr, chromecache_209.1.dr, chromecache_426.1.dr, chromecache_429.1.dr, chromecache_417.1.dr, chromecache_260.1.dr, chromecache_366.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;o
Source: chromecache_214.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1573355276;gtm=45h91e4
Source: chromecache_374.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1650331830;gtm=45h91e4
Source: chromecache_429.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=523130626;gtm=45h91e44
Source: chromecache_209.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=650802726;gtm=45h91e44
Source: chromecache_417.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1158372871;gtm=45h91e44m
Source: chromecache_236.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1159826221;gtm=45h91e44m
Source: chromecache_429.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1491771273;gtm=45h91e44m
Source: chromecache_366.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1560364055;gtm=45h91e44m
Source: chromecache_214.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1672078400;gtm=45h91e44m
Source: chromecache_260.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1679236460;gtm=45h91e44m
Source: chromecache_374.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1691536751;gtm=45h91e44m
Source: chromecache_416.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1845618367;gtm=45h91e44m
Source: chromecache_426.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=438978254;gtm=45h91e44m0
Source: chromecache_414.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=4625913;gtm=45h91e44m0v8
Source: chromecache_209.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=796664551;gtm=45h91e44m0
Source: chromecache_241.1.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=925326505;gtm=45h91e44m0
Source: chromecache_303.1.dr String found in binary or memory: https://adsense.com.
Source: chromecache_217.1.dr, chromecache_234.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_217.1.dr, chromecache_234.1.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_294.1.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_381.1.dr String found in binary or memory: https://blueimp.net
Source: chromecache_217.1.dr, chromecache_234.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_435.1.dr String found in binary or memory: https://cdn.brandmetrics.com
Source: chromecache_252.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YzE1YTY4ZjI
Source: chromecache_435.1.dr String found in binary or memory: https://collector.brandmetrics.com
Source: chromecache_234.1.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_381.1.dr String found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_239.1.dr, chromecache_410.1.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_252.1.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=c15a68f2-4344-416e-994d-8984d0508
Source: chromecache_437.1.dr String found in binary or memory: https://ekstrom.wetransfer.net
Source: chromecache_448.1.dr String found in binary or memory: https://email.wetransfer.net/Logos/wetransfer-logo.svg
Source: chromecache_335.1.dr String found in binary or memory: https://github.com/WeTransfer/wallpaper-ui/blob/main/docs/components/Background.md#altText
Source: chromecache_381.1.dr String found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_234.1.dr String found in binary or memory: https://google.com
Source: chromecache_234.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_303.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_416.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=132956564&fst=171
Source: chromecache_214.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1543118924&fst=17
Source: chromecache_414.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=2021863534&fst=17
Source: chromecache_260.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=212334459&fst=171
Source: chromecache_426.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=284905841&fst=171
Source: chromecache_374.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=302810767&fst=171
Source: chromecache_209.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=49702422&fst=1713
Source: chromecache_241.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=714394714&fst=171
Source: chromecache_366.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=833540398&fst=171
Source: chromecache_429.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=966372292&fst=171
Source: chromecache_252.1.dr, chromecache_403.1.dr, chromecache_313.1.dr String found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_439.1.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_439.1.dr String found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_234.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_303.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_217.1.dr, chromecache_234.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_303.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_303.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_303.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_303.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_252.1.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=c15a68f2-4344-416e-994d-8984d050841b&gd
Source: chromecache_459.1.dr, chromecache_434.1.dr, chromecache_396.1.dr, chromecache_334.1.dr String found in binary or memory: https://prod-cdn.wetransfer.net/packs/js/wallpaper-api-v2.js
Source: chromecache_439.1.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_439.1.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_324.1.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_410.1.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.edb6538d.js
Source: chromecache_413.1.dr String found in binary or memory: https://stackoverflow.com/questions/4845762/onload-handler-for-script-tag-in-internet-explorer
Source: chromecache_217.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_217.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_294.1.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_294.1.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_217.1.dr, chromecache_234.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_276.1.dr, chromecache_448.1.dr String found in binary or memory: https://wepresent.wetransfer.com/
Source: chromecache_276.1.dr, chromecache_448.1.dr String found in binary or memory: https://wetransfer.com
Source: chromecache_448.1.dr String found in binary or memory: https://wetransfer.com/
Source: chromecache_215.1.dr, chromecache_274.1.dr, chromecache_386.1.dr, chromecache_451.1.dr, chromecache_317.1.dr, chromecache_450.1.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js
Source: chromecache_234.1.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_294.1.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_294.1.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_294.1.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_234.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_294.1.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_303.1.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_234.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_209.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=393624949&fst=1713925127670&cv=
Source: chromecache_429.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=50381611&fst=1713925128911&cv=1
Source: chromecache_214.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=507632436&fst=1713925126592&cv=
Source: chromecache_374.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=829549972&fst=1713925127858&cv=
Source: chromecache_217.1.dr, chromecache_234.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_294.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_230.1.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_217.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_394.1.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_322.1.dr, chromecache_400.1.dr String found in binary or memory: https://www.redditstatic.com/ads/581d359d/pixel.js
Source: chromecache_234.1.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_439.1.dr String found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_439.1.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_439.1.dr String found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown HTTPS traffic detected: 23.40.26.94:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.40.26.94:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: classification engine Classification label: clean1.win@33/442@228/70
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2008,i,16340395143330925153,12945936390909195926,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://we.tl/t-nsdjwtsB1E?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3096 --field-trial-handle=2008,i,16340395143330925153,12945936390909195926,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2008,i,16340395143330925153,12945936390909195926,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3096 --field-trial-handle=2008,i,16340395143330925153,12945936390909195926,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://we.tl/t-nsdjwtsB1E?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs