Windows Analysis Report
https://we.tl/t-nsdjwtsB1E?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05

Overview

General Information

Sample URL: https://we.tl/t-nsdjwtsB1E?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05
Analysis ID: 1431457
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code

Classification

Source: https://wetransfer.com/explore HTTP Parser: Iframe src: https://tagging.wetransfer.com/ns.html?id=GTM-NS54WBW
Source: https://wetransfer.com/explore HTTP Parser: Iframe src: https://a26744370346.cdn.optimizely.com/client_storage/a26744370346.html
Source: https://wetransfer.com/explore HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fexplore&upid=re36kbe&upv=1.1.0
Source: https://wetransfer.com/explore HTTP Parser: Iframe src: https://tagging.wetransfer.com/ns.html?id=GTM-NS54WBW
Source: https://wetransfer.com/explore HTTP Parser: Iframe src: https://a26744370346.cdn.optimizely.com/client_storage/a26744370346.html
Source: https://wetransfer.com/explore HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fexplore&upid=re36kbe&upv=1.1.0
Source: https://wetransfer.com/explore HTTP Parser: Iframe src: https://tagging.wetransfer.com/ns.html?id=GTM-NS54WBW
Source: https://wetransfer.com/explore HTTP Parser: Iframe src: https://a26744370346.cdn.optimizely.com/client_storage/a26744370346.html
Source: https://wetransfer.com/explore HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fexplore&upid=re36kbe&upv=1.1.0
Source: https://wetransfer.com/pricing?trk=NAV_pricing HTTP Parser: Total embedded image size: 16996
Source: https://backgrounds.wetransfer.net/creator/cosmos/2403/static/1_UjKCfy/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: Total embedded image size: 20350
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: Base64 decoded: https://landroverusa.com
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715032191682 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/rubicon?gdpr=0 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=1fdb6065-7111-4fc0-a6cf-a070e8dc7606&google_gid=CAESEImt4nYudHZ_YamlYJpv0IM&google_cver=1 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=955597530987583971&ttd_tdid=1fdb6065-7111-4fc0-a6cf-a070e8dc7606 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715032353083 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715060070375 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715060362971 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715059995543 HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CPaKmgEQu7uAwwQY8fLxjAIwAQ&v=APEucNXVXepXJdL1AFQUM-NOJk0O0W5HtISaobSwYR7y5skvIFFyGwIvdHpWYpIx0uHMr36O2R_NQoEfbwmhVsZHqii3N4Kl6g HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wepresent/2404-p11/wp4_fs/1_83d4GP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/62bHydCX.html HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=194052&gdpr=0 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715036700294 HTTP Parser: No favicon
Source: https://wetransfer.zendesk.com/hc/en/articles/360043239551 HTTP Parser: No favicon
Source: https://wetransfer.zendesk.com/hc/en/articles/360043239551 HTTP Parser: No favicon
Source: https://wetransfer.zendesk.com/hc/en/articles/360043239551 HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ba4bi/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ba4bi/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/cosmos/2403/static/1_UjKCfy/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://wetransfer.com/explore HTTP Parser: No <meta name="author".. found
Source: https://wetransfer.com/explore HTTP Parser: No <meta name="author".. found
Source: https://wetransfer.com/explore HTTP Parser: No <meta name="author".. found
Source: https://wetransfer.com/explore HTTP Parser: No <meta name="copyright".. found
Source: https://wetransfer.com/explore HTTP Parser: No <meta name="copyright".. found
Source: https://wetransfer.com/explore HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /t-nsdjwtsB1E?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05 HTTP/1.1Host: we.tlConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /downloads/04c739eb07109cb2a1e7a9e50e8b62bd20240423085053/58be84?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05 HTTP/1.1Host: wetransfer.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c98be9eb9f206547aea10d46f253ea37ea3d3db7/config.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=d744d2bc-ff97-4aa5-9501-2632f94f8157.1714024678448.0.1714024678448.
Source: global traffic HTTP traffic detected: GET /_next/static/css/7eebedc3bb83273f.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=d744d2bc-ff97-4aa5-9501-2632f94f8157.1714024678448.0.1714024678448.
Source: global traffic HTTP traffic detected: GET /_next/static/css/bacf6ffa65b559f2.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=d744d2bc-ff97-4aa5-9501-2632f94f8157.1714024678448.0.1714024678448.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-069d168508eed678.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=d744d2bc-ff97-4aa5-9501-2632f94f8157.1714024678448.0.1714024678448.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=d744d2bc-ff97-4aa5-9501-2632f94f8157.1714024678448.0.1714024678448.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=d744d2bc-ff97-4aa5-9501-2632f94f8157.1714024678448.0.1714024678448.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-8d7329f2c361b0c9.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=d744d2bc-ff97-4aa5-9501-2632f94f8157.1714024678448.0.1714024678448.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/404-d60ba40552f46991.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D-b3651c4c5a99e92b.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_buildManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_ssgManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/css/03d589055b9fa8a0.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/dde21195-2697a3889c46ad74.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c1b503a2.3fbd78ae07846694.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/955cc3f7.47e52b23a8132ed3.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2edb282b.45c56c19221816df.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-NS54WBW HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /npm/@snowplow/javascript-tracker@3.23.0/dist/sp.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6960-33ffbda0e04efb32.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9216.2fed4395c6aaaa86.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5835-418bbb9fccea5315.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6878.ce0a8a7f3f44187c.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=8c8133538b24d00656c88071370d77584492721062c4a9cb8f4dcd2825f7e3eb_20240425 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8745.743a269fbc05ea1f.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024678761&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=2120580992.1714024681&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714024678761&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1714024681&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A00.069%2B02%3A00&epn.hit_timestamp_unix=1714024680069&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5188&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.1.397692379.1714024681
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024678761&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=2120580992.1714024681&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714024678761&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1714024681&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A00.069%2B02%3A00&epn.hit_timestamp_unix=1714024680069&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=5188&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; FPLC=5o9LkB%2FiB6PGPe5HYshXrGkNDLNDLiiBal2EbvRZF4BUzl2twEbLSRUoY5gJNTJ3YzAO69Km2kRnNj0Iryj%2FDOQSNQEXtn9lVhqjSJL8Ar7WXLzV8a9aRRTbSgvhzQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/03a1f34a.cb7471b34076195a.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; FPLC=5o9LkB%2FiB6PGPe5HYshXrGkNDLNDLiiBal2EbvRZF4BUzl2twEbLSRUoY5gJNTJ3YzAO69Km2kRnNj0Iryj%2FDOQSNQEXtn9lVhqjSJL8Ar7WXLzV8a9aRRTbSgvhzQ%3D%3D; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e893f787.529ff2dd2d297b89.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; FPLC=5o9LkB%2FiB6PGPe5HYshXrGkNDLNDLiiBal2EbvRZF4BUzl2twEbLSRUoY5gJNTJ3YzAO69Km2kRnNj0Iryj%2FDOQSNQEXtn9lVhqjSJL8Ar7WXLzV8a9aRRTbSgvhzQ%3D%3D; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1627.f2cf297cefb46766.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; FPLC=5o9LkB%2FiB6PGPe5HYshXrGkNDLNDLiiBal2EbvRZF4BUzl2twEbLSRUoY5gJNTJ3YzAO69Km2kRnNj0Iryj%2FDOQSNQEXtn9lVhqjSJL8Ar7WXLzV8a9aRRTbSgvhzQ%3D%3D; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9200.140ecd3d50fcc245.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; FPLC=5o9LkB%2FiB6PGPe5HYshXrGkNDLNDLiiBal2EbvRZF4BUzl2twEbLSRUoY5gJNTJ3YzAO69Km2kRnNj0Iryj%2FDOQSNQEXtn9lVhqjSJL8Ar7WXLzV8a9aRRTbSgvhzQ%3D%3D; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GTSuperWT-Regular.d1473b9e.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=%2BjMioQcW4XFGp4gRXxPQsubAq0ckyn3NHAJOcZv4vApKcxfySjo4z%2F1YQmVlQT3lL4Mx%2BGdQdCh8Psg4HT1jaVwwjHhqL04iP%2Bk%2BbHOdC51hKwQ76flYWrFwLyRGCg%3D%3D; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303
Source: global traffic HTTP traffic detected: GET /signals/config/1904796869803472?v=2.9.154&r=stable&domain=wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: ee6c90f7-cefd-4214-8a33-4a79aeb94d08sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024684505&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024684505&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024686143&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&eid=1714024678761-29-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024686143&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&eid=1714024678761-29-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024678761&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=2120580992.1714024681&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714024678761&sst.ude=0&sst.gcut=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1714024681&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A00.069%2B02%3A00&epn.hit_timestamp_unix=1714024680069&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=10186&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=%2BjMioQcW4XFGp4gRXxPQsubAq0ckyn3NHAJOcZv4vApKcxfySjo4z%2F1YQmVlQT3lL4Mx%2BGdQdCh8Psg4HT1jaVwwjHhqL04iP%2Bk%2BbHOdC51hKwQ76flYWrFwLyRGCg%3D%3D; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; _fbp=fb.1.1714024684502.848940800; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9ta8fe.0.1.1
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024678761&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=2120580992.1714024681&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714024678761&sst.ude=0&sst.gcut=3&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1714024681&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A00.069%2B02%3A00&epn.hit_timestamp_unix=1714024680069&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=10186&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=%2BjMioQcW4XFGp4gRXxPQsubAq0ckyn3NHAJOcZv4vApKcxfySjo4z%2F1YQmVlQT3lL4Mx%2BGdQdCh8Psg4HT1jaVwwjHhqL04iP%2Bk%2BbHOdC51hKwQ76flYWrFwLyRGCg%3D%3D; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; _fbp=fb.1.1714024684502.848940800; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9ta8fe.0.1.1
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024684505&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024678761&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=2120580992.1714024681&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1714024678761&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714024681&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A06.238%2B02%3A00&epn.hit_timestamp_unix=1714024686238&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714024678761-69-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024678761-69-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=5044&tfd=10232&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=%2BjMioQcW4XFGp4gRXxPQsubAq0ckyn3NHAJOcZv4vApKcxfySjo4z%2F1YQmVlQT3lL4Mx%2BGdQdCh8Psg4HT1jaVwwjHhqL04iP%2Bk%2BbHOdC51hKwQ76flYWrFwLyRGCg%3D%3D; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; _fbp=fb.1.1714024684502.848940800; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9ta8fe.0.1.1; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=%2BjMioQcW4XFGp4gRXxPQsubAq0ckyn3NHAJOcZv4vApKcxfySjo4z%2F1YQmVlQT3lL4Mx%2BGdQdCh8Psg4HT1jaVwwjHhqL04iP%2Bk%2BbHOdC51hKwQ76flYWrFwLyRGCg%3D%3D; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; _fbp=fb.1.1714024684502.848940800; _dd_s=rum=0&expire=1714025586053&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9ta8fe.0.1.1; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024684505&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/3.0/td.min.js HTTP/1.1Host: cdn.treasuredata.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024686143&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&eid=1714024678761-29-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024686143&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&eid=1714024678761-29-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024686237&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&eid=1714024678761-69-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; FPLC=%2BjMioQcW4XFGp4gRXxPQsubAq0ckyn3NHAJOcZv4vApKcxfySjo4z%2F1YQmVlQT3lL4Mx%2BGdQdCh8Psg4HT1jaVwwjHhqL04iP%2Bk%2BbHOdC51hKwQ76flYWrFwLyRGCg%3D%3D; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; _fbp=fb.1.1714024684502.848940800; _dd_s=rum=0&expire=1714025586053&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9ta8fe.0.1.1; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiYUNLc2tZTkZOd2xFR1FhZ1YzNmVrdSIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024686237&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&eid=1714024678761-69-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/lib/main.6192ffb7.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024686743&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024686746&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcu=1&gcd=13r3v3r2r5&rnd=2120580992.1714024681&url=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe44o0n81NS54WBWv890364660za200&auid=905604369.1714024686 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=75936355;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=75936355;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686214 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686246 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=OT4f83D0up2bdcwWVlnFeMG0LvHnLpkcL2i2wLwcH1YmMrNma4wmsMV%2ByPSFZRoWsUP82ZH9jqFOdi5uaeG93No%2FRPZNqZZI10skc7fzRDc3G%2F4oamBobhPoqSyn3sGxO8LXXq3Nt8CxQBnjkBpgbV4i%2BQrp9O7YKlzYmQNQ09ChGKKSm1%2BLfNbw2qjQ7Wbk%2FQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9ta8fe.0.1.1; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; FPLC=HlNZALfPf9DEZYbrxgWK2Qq0OeW1vulCVjlkD7Q5zXCD4si5h52r7xnHmuzotqIbpC%2BXIExXWiLdXfIfTxaSquxc%2Blsjew3YADBKFlrO1D0WHZ6mmcx0Nf59dLMaHQ%3D%3D; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.0.1714024687406.; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab; _uetvid=c9837d9002c811efb3149faee633bcf7
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=397692379.1714024681&jid=1719908681&_u=6CDAAUABAAAAICgFKgC~&z=131166755 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; FPLC=HlNZALfPf9DEZYbrxgWK2Qq0OeW1vulCVjlkD7Q5zXCD4si5h52r7xnHmuzotqIbpC%2BXIExXWiLdXfIfTxaSquxc%2Blsjew3YADBKFlrO1D0WHZ6mmcx0Nf59dLMaHQ%3D%3D; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.0.1714024687406.; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab; _uetvid=c9837d9002c811efb3149faee633bcf7; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9taa0m.9.1.a
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Super.3397811e.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk|t
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686214&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk|t
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686246&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk|t
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1714024689042&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024689045&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024689047&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714024689054 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024678761&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=2120580992.1714024681&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714024678761&sst.ude=0&sst.gcut=3&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1714024681&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A00.069%2B02%3A00&epn.hit_timestamp_unix=1714024680069&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=10186&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; FPLC=HlNZALfPf9DEZYbrxgWK2Qq0OeW1vulCVjlkD7Q5zXCD4si5h52r7xnHmuzotqIbpC%2BXIExXWiLdXfIfTxaSquxc%2Blsjew3YADBKFlrO1D0WHZ6mmcx0Nf59dLMaHQ%3D%3D; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab; _uetvid=c9837d9002c811efb3149faee633bcf7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024678761&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=2120580992.1714024681&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714024678761&sst.ude=0&sst.gcut=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&sid=1714024681&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_nsi=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A00.069%2B02%3A00&epn.hit_timestamp_unix=1714024680069&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=10186&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; FPLC=HlNZALfPf9DEZYbrxgWK2Qq0OeW1vulCVjlkD7Q5zXCD4si5h52r7xnHmuzotqIbpC%2BXIExXWiLdXfIfTxaSquxc%2Blsjew3YADBKFlrO1D0WHZ6mmcx0Nf59dLMaHQ%3D%3D; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab; _uetvid=c9837d9002c811efb3149faee633bcf7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; FPLC=HlNZALfPf9DEZYbrxgWK2Qq0OeW1vulCVjlkD7Q5zXCD4si5h52r7xnHmuzotqIbpC%2BXIExXWiLdXfIfTxaSquxc%2Blsjew3YADBKFlrO1D0WHZ6mmcx0Nf59dLMaHQ%3D%3D; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab; _uetvid=c9837d9002c811efb3149faee633bcf7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _dd_s=rum=0&expire=1714025586053&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024678761&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=2120580992.1714024681&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1714024678761&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714024681&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A06.238%2B02%3A00&epn.hit_timestamp_unix=1714024686238&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714024678761-69-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024678761-69-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=5044&tfd=10232&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; FPLC=HlNZALfPf9DEZYbrxgWK2Qq0OeW1vulCVjlkD7Q5zXCD4si5h52r7xnHmuzotqIbpC%2BXIExXWiLdXfIfTxaSquxc%2Blsjew3YADBKFlrO1D0WHZ6mmcx0Nf59dLMaHQ%3D%3D; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab; _uetvid=c9837d9002c811efb3149faee633bcf7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; FPLC=HlNZALfPf9DEZYbrxgWK2Qq0OeW1vulCVjlkD7Q5zXCD4si5h52r7xnHmuzotqIbpC%2BXIExXWiLdXfIfTxaSquxc%2Blsjew3YADBKFlrO1D0WHZ6mmcx0Nf59dLMaHQ%3D%3D; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab; _uetvid=c9837d9002c811efb3149faee633bcf7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _dd_s=rum=0&expire=1714025586053&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024686237&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&eid=1714024678761-69-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024689917&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686214 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686246 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024689919&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05&rl=&if=false&ts=1714024686237&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024683476&coo=false&eid=1714024678761-69-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=OT4f83D0up2bdcwWVlnFeMG0LvHnLpkcL2i2wLwcH1YmMrNma4wmsMV%2ByPSFZRoWsUP82ZH9jqFOdi5uaeG93No%2FRPZNqZZI10skc7fzRDc3G%2F4oamBobhPoqSyn3sGxO8LXXq3Nt8CxQBnjkBpgbV4i%2BQrp9O7YKlzYmQNQ09ChGKKSm1%2BLfNbw2qjQ7Wbk%2FQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; FPLC=HlNZALfPf9DEZYbrxgWK2Qq0OeW1vulCVjlkD7Q5zXCD4si5h52r7xnHmuzotqIbpC%2BXIExXWiLdXfIfTxaSquxc%2Blsjew3YADBKFlrO1D0WHZ6mmcx0Nf59dLMaHQ%3D%3D; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab; _uetvid=c9837d9002c811efb3149faee633bcf7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; FPLC=HlNZALfPf9DEZYbrxgWK2Qq0OeW1vulCVjlkD7Q5zXCD4si5h52r7xnHmuzotqIbpC%2BXIExXWiLdXfIfTxaSquxc%2Blsjew3YADBKFlrO1D0WHZ6mmcx0Nf59dLMaHQ%3D%3D; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab; _uetvid=c9837d9002c811efb3149faee633bcf7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1714024689042&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024689045&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024689047&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=397692379.1714024681&jid=1719908681&_u=6CDAAUABAAAAICgFKgC~&z=131166755 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=75936355;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024686746&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714024689054 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024686743&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686214&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686246&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714024686900 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=1f27c257-903f-4d58-9921-0516a882b75a
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714024686904 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=1f27c257-903f-4d58-9921-0516a882b75a
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714024686902 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=1f27c257-903f-4d58-9921-0516a882b75a
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024689917&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZGcWlVQ2l6SjZ4U3QwYXZBaHp2dUtocUhBd1E1b08vWXZHZldXcTZ3OUs3dncvLzNlMWxJVGdHOG5JMkh2YmdJRTRKcUZPdGdPTGdrc01UaDVZTHlhK2RjY1kyUVQ0eEN0czdKZEdIUHVWRT0manlVMW5SYnJseTh0SEFnTjJGRGJPcmVDdUV3PQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024689919&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2F04c739eb07109cb2a1e7a9e50e8b62bd20240423085053%2F58be84%3Futm_campaign%3DTRN_TDL_05%26utm_source%3Dsendgrid%26utm_medium%3Demail%26trk%3DTRN_TDL_05%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZGcWlVQ2l6SjZ4U3QwYXZBaHp2dUtocUhBd1E1b08vWXZHZldXcTZ3OUs3dncvLzNlMWxJVGdHOG5JMkh2YmdJRTRKcUZPdGdPTGdrc01UaDVZTHlhK2RjY1kyUVQ0eEN0czdKZEdIUHVWRT0manlVMW5SYnJseTh0SEFnTjJGRGJPcmVDdUV3PQ=="
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686214 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024686246 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetvid=c9837d9002c811efb3149faee633bcf7; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/a79d0565d5244a0f813e40f2c4832d09/wetransfer.js?slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /scripts/bundle/65568.js?sid=7f2d78d4-f913-42d1-8d60-7c59cb6b6daf&toploc=wetransfer.com&&slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715032191682 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715032191682Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /eu1/v5/datadog-rum-slim.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /undefined HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/7eebedc3bb83273f.css HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /_next/static/css/7ec742af40df2646.css HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-069d168508eed678.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024698177.If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024698177.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-8d7329f2c361b0c9.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024698177.
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; _wt_snowplowid.0497=9620539e-d473-49eb-9070-7692c0452935.1714024687406.1.1714024689.1714024687406.cabe0019-76c2-4ac3-8606-7c8c7e8feccd.9464d1d4-8a43-485f-8036-f5a2b46d9bd8.75e7dcb1-c82d-4f2d-ae7a-56e37adb2a9f.1714024688535.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024698177.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/404-2628cd0d85d8ff64.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024698177.
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_buildManifest.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024698177.
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024698177.
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/bundle.137e83de2c60e9b7541d.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_ssgManifest.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024698177.; _dd_s=rum=0&expire=1714025598149&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /packs/js/wallpaper-api-v2.js HTTP/1.1Host: prod-cdn.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024686.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025596730&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024698177.
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024698510&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1588572348.1714024699&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024698510&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&sid=1714024681&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=27e5a378-8d5a-451f-9214-402c0dceeafe&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A18.608%2B02%3A00&epn.hit_timestamp_unix=1714024698608&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714024698510-1-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024698510-1-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=4&tfd=1949&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024698623 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D%2Cuid%3D27e5a378-8d5a-451f-9214-402c0dceeafe HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=534638087;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=534638087;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024698623 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1331748909&fst=1714024700194&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024698623 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=KKwTAYMFBHxPR7IZhsiWgfxccj0XWjD6B16xr6NlpIFfQQbBvtCbU9cGwy1IXf6Zp%2FLqqslP%2Fcz85yuOZvAarGkHR4kxmmRxr2fv36J8eeJWrEBwjZ7K%2F0kk%2FGOkWjbXz3c4045JphvYP7dJxOtJK5N6gRRQw5k%2FDSUjmxKnDSJhh1ncBlM6lur8yL0BLVLU8w%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024698.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.1
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024698510&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1588572348.1714024699&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024698510&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&sid=1714024681&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=27e5a378-8d5a-451f-9214-402c0dceeafe&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T07%3A58%3A18.608%2B02%3A00&epn.hit_timestamp_unix=1714024698608&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714024698510-1-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024698510-1-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=4&tfd=1949&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024698.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _wt_snowplowid.0497=27e5a378-8d5a-451f-92
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1033118.3554910WETRANSFER/B31124398.389315199;dc_trk_aid=580551606;dc_trk_cid=212514542;ord=1714024696334;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/intro.e15702a629f9c11a4592.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1331748909&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq9R8Co-ZucZrVGKG1PpKRqzsXDKjeOReCd5G48--GGE1fuRrZ&random=161634502 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024698623 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=534638087;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1033118.3554910WETRANSFER/B31124398.389315199;dc_pre=CMzBucvX3IUDFdOvywEdwXoFOQ;dc_trk_aid=580551606;dc_trk_cid=212514542;ord=1714024696334;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/intro.e15702a629f9c11a4592.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=2228224-2236405If-Range: "c80987c6614fb34d4691b4476f58eee5"
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=wqN2eMaJZ-RK7te59w3iWoJhu1U HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024698.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1331748909&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq9R8Co-ZucZrVGKG1PpKRqzsXDKjeOReCd5G48--GGE1fuRrZ&random=161634502 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /attn.js?aid=62b5db706796a0962e5471f5&mid=64833f994d803c63942a4674&mt=displayBanner&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517087594&ct=US&a=199071&customModel=wetransfer&lp_format=premium&cp_creativeType=Base__Video__Cinemagraph HTTP/1.1Host: cdn.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; FPAU=1.1.905604369.1714024686; __td_signed=true; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024698.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024700365&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1714024700456&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024700360&coo=false&eid=1714024698510-39-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1033118.3554910WETRANSFER/B31124398.389315199;dc_pre=CMzBucvX3IUDFdOvywEdwXoFOQ;dc_trk_aid=580551606;dc_trk_cid=212514542;ord=1714024696334;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/intro.e15702a629f9c11a4592.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=2228224-2236405If-Range: "c80987c6614fb34d4691b4476f58eee5"
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1714024700456&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024700360&coo=false&eid=1714024698510-39-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024700464&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZHSHB3TE5JRDlKQTB2dkxpUVIyREtIaHlua3pTdVFMbnF0b1EyVW0xTVQvVFFHaS9sMCsrbG5vRHVxWnN1dUNxSFhWOWh3d1hFRkFRQ0VtckVZYmtLcFpoRDJzWkc4V2d0Y2FnaHpneENQWT0mWVVWMGpzWFdQSnhicmFtMmVnOUtRU2hoMEg4PQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024700465&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZHSHB3TE5JRDlKQTB2dkxpUVIyREtIaHlua3pTdVFMbnF0b1EyVW0xTVQvVFFHaS9sMCsrbG5vRHVxWnN1dUNxSFhWOWh3d1hFRkFRQ0VtckVZYmtLcFpoRDJzWkc4V2d0Y2FnaHpneENQWT0mWVVWMGpzWFdQSnhicmFtMmVnOUtRU2hoMEg4PQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714024700467 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZHSHB3TE5JRDlKQTB2dkxpUVIyREtIaHlua3pTdVFMbnF0b1EyVW0xTVQvVFFHaS9sMCsrbG5vRHVxWnN1dUNxSFhWOWh3d1hFRkFRQ0VtckVZYmtLcFpoRDJzWkc4V2d0Y2FnaHpneENQWT0mWVVWMGpzWFdQSnhicmFtMmVnOUtRU2hoMEg4PQ=="
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1588572348.1714024699&url=https%3A%2F%2Fwetransfer.com%2Fundefined&dma_cps=sypham&dma=1&npa=0&gtm=45Fe44o0n81NS54WBWv890364660za200&auid=905604369.1714024686 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024700365&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024701029&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZHSHB3TE5JRDlKQTB2dkxpUVIyREtIaHlua3pTdVFMbnF0b1EyVW0xTVQvVFFHaS9sMCsrbG5vRHVxWnN1dUNxSFhWOWh3d1hFRkFRQ0VtckVZYmtLcFpoRDJzWkc4V2d0Y2FnaHpneENQWT0mWVVWMGpzWFdQSnhicmFtMmVnOUtRU2hoMEg4PQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1714024700456&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024700360&coo=false&eid=1714024698510-39-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714024700467 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZHSHB3TE5JRDlKQTB2dkxpUVIyREtIaHlua3pTdVFMbnF0b1EyVW0xTVQvVFFHaS9sMCsrbG5vRHVxWnN1dUNxSFhWOWh3d1hFRkFRQ0VtckVZYmtLcFpoRDJzWkc4V2d0Y2FnaHpneENQWT0mWVVWMGpzWFdQSnhicmFtMmVnOUtRU2hoMEg4PQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024700464&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZHSHB3TE5JRDlKQTB2dkxpUVIyREtIaHlua3pTdVFMbnF0b1EyVW0xTVQvVFFHaS9sMCsrbG5vRHVxWnN1dUNxSFhWOWh3d1hFRkFRQ0VtckVZYmtLcFpoRDJzWkc4V2d0Y2FnaHpneENQWT0mWVVWMGpzWFdQSnhicmFtMmVnOUtRU2hoMEg4PQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024700465&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZHSHB3TE5JRDlKQTB2dkxpUVIyREtIaHlua3pTdVFMbnF0b1EyVW0xTVQvVFFHaS9sMCsrbG5vRHVxWnN1dUNxSFhWOWh3d1hFRkFRQ0VtckVZYmtLcFpoRDJzWkc4V2d0Y2FnaHpneENQWT0mWVVWMGpzWFdQSnhicmFtMmVnOUtRU2hoMEg4PQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1714024700456&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024700360&coo=false&eid=1714024698510-39-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/intro.e15702a629f9c11a4592.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp-2/1_BVifxQ/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=48758-2228223If-Range: "c80987c6614fb34d4691b4476f58eee5"
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606; TDCPM=CAESFwoIYXBwbmV4dXMSCwj81Lj8173yPBAFEhYKB3J1Ymljb24SCwi687j8173yPBAFEhUKBmdvb2dsZRILCIqXufzXvfI8EAUYBSgDMgsImLO7qe698jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024701029&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZFOHhmVmhuNGZ2Y1BZeGlwT3J0UFl5MnJJcjZFQk5mMVNFQ2hGUUFCNFAzYUlGRm1rMTBheURFejRBYTZDeDRaR0JIdDl4K2dyQWR3UE5KU3BmZURybjhrck1Pb0RXTVk0SlB4MFVTMllpOD0mbmkwbGphZVVtaVhWSTNyc2ZSeEFaREJkcUxzPQ=="
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=63b48bb1-1a7a-4fae-97df-ff390923fa55&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-25T05%3A58%3A22.824Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517087594&cp_creativeType=Base__Video__Cinemagraph&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2IjoyNDE0MDA2LCJhdCI6OTU5LCJidCI6MCwiY20iOjI4ODI0ODk4MCwiY3QiOiIiLCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0MTgwNDg3OSwiZGkiOiI4OTkzNmExZDAxMTE0MWQ1YTBkNDMxZjA5YTI4ODgyOSIsImRqIjowLCJpaSI6IjdlYjZiNmNjODFiNzQ2ZWNhY2MyZWZjZTBlNDJmZGY2IiwiZG0iOjMsImZjIjo1MTcwODc1OTQsImZsIjo0OTA0MDg0NDgsImlwIjoiMTg1LjE1Mi42Ni4yMzAiLCJudyI6MTAyMjAsInBjIjo0Miwib3AiOjQyLCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MTQ5Njg2LCJydCI6MiwicnMiOjUwMCwic2EiOiI1NSIsInNiIjoiaS0wOGNjZThlMTBlMzMwMGRkMiIsInNwIjoxNDI4MjM2LCJzdCI6MTA1NTkyMiwidWsiOiJzcC05NjIwNTM5ZS1kNDczLTQ5ZWItOTA3MC03NjkyYzA0NTI5MzUiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxNDAyNDY5NjMzNiwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IkFtZXJpY2EvTmV3X1lvcmsiLCJiYSI6MSwiZnEiOjB9&s=wqN2eMaJZ-RK7te59w3iWoJhu1U HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024698.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024691487|1|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024698.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024702855|2|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MWZkYjYwNjUtNzExMS00ZmMwLWE2Y2YtYTA3MGU4ZGM3NjA2&gdpr=0&gdpr_consent=&ttd_tdid=1fdb6065-7111-4fc0-a6cf-a070e8dc7606 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714024700399 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=1f27c257-903f-4d58-9921-0516a882b75a
Source: global traffic HTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=1fdb6065-7111-4fc0-a6cf-a070e8dc7606 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D1fdb6065-7111-4fc0-a6cf-a070e8dc7606 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=VTQLMTtTvFHlSjU2lUXVzEPO2nm9nEI2zI4lI2cFZYFSpsGRuMQ7gbNcnc-y1EA5IEf_eLAhGL4qUMZtVkv8dMbGu8ckH7kLzFNMUXOcNPk.; receive-cookie-deprecation=1; uuid2=955597530987583971
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=63b48bb1-1a7a-4fae-97df-ff390923fa55&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-25T05%3A58%3A22.824Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517087594&cp_creativeType=Base__Video__Cinemagraph&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=1fdb6065-7111-4fc0-a6cf-a070e8dc7606&google_gid=CAESEImt4nYudHZ_YamlYJpv0IM&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606; TDCPM=CAESFwoIYXBwbmV4dXMSCwj81Lj8173yPBAFEhYKB3J1Ymljb24SCwi687j8173yPBAFEhUKBmdvb2dsZRILCIqXufzXvfI8EAUYBSgDMgsImLO7qe698jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606; TDCPM=CAESFwoIYXBwbmV4dXMSCwj81Lj8173yPBAFEhYKB3J1Ymljb24SCwi687j8173yPBAFEhUKBmdvb2dsZRILCIqXufzXvfI8EAUYBSgDMgsImLO7qe698jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=955597530987583971&ttd_tdid=1fdb6065-7111-4fc0-a6cf-a070e8dc7606 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606; TDCPM=CAESFwoIYXBwbmV4dXMSCwj81Lj8173yPBAFEhYKB3J1Ymljb24SCwi687j8173yPBAFEhUKBmdvb2dsZRILCMD1ypHYvfI8EAUYBSABKAMyCwiYs7up7r3yPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzgxYzNqZ25gAQ..
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=63b48bb1-1a7a-4fae-97df-ff390923fa55&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-25T05%3A58%3A22.824Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=2388%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=2388%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517087594&cp_creativeType=Base__Video__Cinemagraph&lp_format=premium&ct=US&vts=0%2C2350 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=63b48bb1-1a7a-4fae-97df-ff390923fa55&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-25T05%3A58%3A22.824Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=2388%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=2388%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517087594&cp_creativeType=Base__Video__Cinemagraph&lp_format=premium&ct=US&vts=0%2C2350 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /legal/ccpa HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024698.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024702855|2|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025605166&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/legal/ccpa-6fbb6b96eac00e08.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024698.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024702855|2|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D2%2Cuid%3D27e5a378-8d5a-451f-9214-402c0dceeafe HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024708292 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024708050&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1195753640.1714024708&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024708050&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&sid=1714024681&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=27e5a378-8d5a-451f-9214-402c0dceeafe&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A28.237%2B02%3A00&epn.hit_timestamp_unix=1714024708237&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714024708050-1-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024708050-1-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=14&tfd=1753&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D2%2Cuid%3D27e5a378-8d5a-451f-9214-402c0dceeafe&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=41MEviR9Y/DQMZQS2gn41LR6bekmX8CcPr6kFuS78GY=
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1683234383;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024708292 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source=navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1683234383;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1857852773&fst=1714024709994&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=L6hyYS7YWZ20y%2BwuaIeu8CGJMTC3tnff71b1816Yta7y2fPjqtYcVlPuDzJDMZaii6%2BIxx4VRwpfFtc04acmdwafEARMlFbvy5PzjYw4e8Pf6GV3WAnBR%2BfYJviOhDM%2BT7OtvrLLItfSSeuj1ttVSW5NKE0SXNAesEdutxlPEM2qYo12esHIuGTi7hzukPnRew%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024702855|2|1|bat.bing.com/p/insights/c/a; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024708.0.0.1088062034; _ga=GA1.1.397692379.1714024681
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024702855|2|1|bat.bing.com/p/insights/c/a; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024708.0.0.1088062034; _ga=GA1.1.397692379.1714024681
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1857852773&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqjGaRKeaX0RgEwrvm58kI14MRuoR9-27pSYfgiHzncaOqhsqo&random=2154526135 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: ee6c90f7-cefd-4214-8a33-4a79aeb94d08sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024708292 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024711456&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714024711612&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024711536&coo=false&eid=1714024708050-39-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024711597&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZWWFltQi9yYmxqT2M0VU9Ld05zQ204OW5sMFcwQTE3SXJ1UmE4aTlrSWU0WDBpdGJFTU5WbHZPS2FZellUeFhvc3JJZUsrNlBldkNMZlNVb204MG5uZlk5UzQ1ZXd2N01MTkJiS2Q5SGtmOD0mUnJKbWVNQ211eU5rWE8reVNobGN1Tnd3SlpFPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714024711612&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024711536&coo=false&eid=1714024708050-39-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024711598&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZWWFltQi9yYmxqT2M0VU9Ld05zQ204OW5sMFcwQTE3SXJ1UmE4aTlrSWU0WDBpdGJFTU5WbHZPS2FZellUeFhvc3JJZUsrNlBldkNMZlNVb204MG5uZlk5UzQ1ZXd2N01MTkJiS2Q5SGtmOD0mUnJKbWVNQ211eU5rWE8reVNobGN1Tnd3SlpFPQ=="
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606; TDCPM=CAESFQoIYXBwbmV4dXMSCQj8wqu94mMQBBIWCgdydWJpY29uEgsIuvO4_Ne98jwQBRIVCgZnb29nbGUSCwjA9cqR2L3yPBAFGAUgAigDMgsImLO7qe698jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024708050&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1195753640.1714024708&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024708050&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&sid=1714024681&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=27e5a378-8d5a-451f-9214-402c0dceeafe&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A28.237%2B02%3A00&epn.hit_timestamp_unix=1714024708237&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714024708050-1-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024708050-1-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=14&tfd=1753&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024708.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|15
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1683234383;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi4O4-wwBZIviLAytto-ES3d3wzjh4o1uJQF-BKTterTMGosMg
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714024711599 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZWWFltQi9yYmxqT2M0VU9Ld05zQ204OW5sMFcwQTE3SXJ1UmE4aTlrSWU0WDBpdGJFTU5WbHZPS2FZellUeFhvc3JJZUsrNlBldkNMZlNVb204MG5uZlk5UzQ1ZXd2N01MTkJiS2Q5SGtmOD0mUnJKbWVNQ211eU5rWE8reVNobGN1Tnd3SlpFPQ=="
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1857852773&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqjGaRKeaX0RgEwrvm58kI14MRuoR9-27pSYfgiHzncaOqhsqo&random=2154526135 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D2%2Cuid%3D27e5a378-8d5a-451f-9214-402c0dceeafe&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=41MEviR9Y/DQMZQS2gn41LR6bekmX8CcPr6kFuS78GY=
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024708.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _dd_s=rum=0&expire=1714025605166&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024702855|2|1|bat.bing.com/p/insights/c/a; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024708292 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=L6hyYS7YWZ20y%2BwuaIeu8CGJMTC3tnff71b1816Yta7y2fPjqtYcVlPuDzJDMZaii6%2BIxx4VRwpfFtc04acmdwafEARMlFbvy5PzjYw4e8Pf6GV3WAnBR%2BfYJviOhDM%2BT7OtvrLLItfSSeuj1ttVSW5NKE0SXNAesEdutxlPEM2qYo12esHIuGTi7hzukPnRew%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024708.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024702855|2|1|bat.bing.com/p/insights/c/a; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tab93.a.1.b; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.2; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024708.0.0.1088062034; _ga=GA1.1.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024702855|2|1|bat.bing.com/p/insights/c/a; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024712437&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZWWFltQi9yYmxqT2M0VU9Ld05zQ204OW5sMFcwQTE3SXJ1UmE4aTlrSWU0WDBpdGJFTU5WbHZPS2FZellUeFhvc3JJZUsrNlBldkNMZlNVb204MG5uZlk5UzQ1ZXd2N01MTkJiS2Q5SGtmOD0mUnJKbWVNQ211eU5rWE8reVNobGN1Tnd3SlpFPQ=="
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiYUNLc2tZTkZOd2xFR1FhZ1YzNmVrdSIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1195753640.1714024708&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe44o0n81NS54WBWv890364660za200&auid=905604369.1714024686 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714024711612&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024711536&coo=false&eid=1714024708050-39-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024711597&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZWWFltQi9yYmxqT2M0VU9Ld05zQ204OW5sMFcwQTE3SXJ1UmE4aTlrSWU0WDBpdGJFTU5WbHZPS2FZellUeFhvc3JJZUsrNlBldkNMZlNVb204MG5uZlk5UzQ1ZXd2N01MTkJiS2Q5SGtmOD0mUnJKbWVNQ211eU5rWE8reVNobGN1Tnd3SlpFPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024711598&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZWWFltQi9yYmxqT2M0VU9Ld05zQ204OW5sMFcwQTE3SXJ1UmE4aTlrSWU0WDBpdGJFTU5WbHZPS2FZellUeFhvc3JJZUsrNlBldkNMZlNVb204MG5uZlk5UzQ1ZXd2N01MTkJiS2Q5SGtmOD0mUnJKbWVNQ211eU5rWE8reVNobGN1Tnd3SlpFPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714024711599 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZWWFltQi9yYmxqT2M0VU9Ld05zQ204OW5sMFcwQTE3SXJ1UmE4aTlrSWU0WDBpdGJFTU5WbHZPS2FZellUeFhvc3JJZUsrNlBldkNMZlNVb204MG5uZlk5UzQ1ZXd2N01MTkJiS2Q5SGtmOD0mUnJKbWVNQ211eU5rWE8reVNobGN1Tnd3SlpFPQ=="
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=1fdb6065-7111-4fc0-a6cf-a070e8dc7606&expiration=1716616713&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=1fdb6065-7111-4fc0-a6cf-a070e8dc7606&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024713022&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEYkE2bDBpM29rNzc2WTFUMGYvV1VRUFJ6WjNmeTNuZ3V6S0tQNGpmY3RjY1ArSVdjOW1VaWdpQmpKM1M4eW96SjVvNFJPTERhSlhCVEsyN0k0ZFNFazlucG1qUnVrOWNiK3lCQXNCZ0NaOD0maW5RUWw2Yk4ydWU0NEtNdXNTa3lnRXh3UWkwPQ=="
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024713017&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024708050&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1195753640.1714024708&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024708050&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714024681&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=27e5a378-8d5a-451f-9214-402c0dceeafe&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A33.017%2B02%3A00&epn.hit_timestamp_unix=1714024713017&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714024708050-62-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024708050-62-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=4570&tfd=6325&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024699..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a
Source: global traffic HTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=1fdb6065-7111-4fc0-a6cf-a070e8dc7606&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714024713014&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024711536&coo=false&eid=1714024708050-62-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024713029 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024713194&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEYkE2bDBpM29rNzc2WTFUMGYvV1VRUFJ6WjNmeTNuZ3V6S0tQNGpmY3RjY1ArSVdjOW1VaWdpQmpKM1M4eW96SjVvNFJPTERhSlhCVEsyN0k0ZFNFazlucG1qUnVrOWNiK3lCQXNCZ0NaOD0maW5RUWw2Yk4ydWU0NEtNdXNTa3lnRXh3UWkwPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714024713014&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024711536&coo=false&eid=1714024708050-62-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024711456&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714024711612&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024711536&coo=false&eid=1714024708050-39-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=1fdb6065-7111-4fc0-a6cf-a070e8dc7606&expiration=1716616713&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZinxCtHM478AAEkyARAXlAAA; CMPS=2779; CMPRO=2779
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024713..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025611863&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024712437&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEYkE2bDBpM29rNzc2WTFUMGYvV1VRUFJ6WjNmeTNuZ3V6S0tQNGpmY3RjY1ArSVdjOW1VaWdpQmpKM1M4eW96SjVvNFJPTERhSlhCVEsyN0k0ZFNFazlucG1qUnVrOWNiK3lCQXNCZ0NaOD0maW5RUWw2Yk4ydWU0NEtNdXNTa3lnRXh3UWkwPQ=="
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=305747800;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=305747800;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1985845080&fst=1714024714632&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024713029 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606; TDCPM=CAESFQoIYXBwbmV4dXMSCQj8wqu94mMQBBIWCgdydWJpY29uEgsIuvO4_Ne98jwQBRIVCgZnb29nbGUSCwjA9cqR2L3yPBAFEhUKBmNhc2FsZRILCILZm93YvfI8EAUSGAoJYmlkc3dpdGNoEgsI8ICc3di98jwQBRIXCghwdWJtYXRpYxILCOqonN3YvfI8EAUYBSgDMgsIwqWeiu-98jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=LExrskPcJBP%2FIdWXOgMdxoKnt5AgGK4ME3SggYnF2kvAOs5Zmv8a7bALraYK0QK19RQQXLPwlJ6%2Fgozl%2BnSrp6HFWznxZfnZXlyx0OWzCAwVjlOcC7xX0uSCB%2B3rztsOic1v9G6ofFyBj3xZ%2F31mLeBY2N3UyW1UH%2FLezT4g5w%2FGg7pDLQx%2BGyRUNRJdVWR%2FgQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024713..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024713022&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZQcXZQV2Z6bU12OUZ0Mm5JdTNWYTRsQy9GSkFsRUN2aTRvZEVteGpaRFU0M2dOUW9QMnh6ZUlHQXdVdnlvaTlMeEdBOGh1RkNzUE9KbDZZVkZqOFZ1ZE9yTGY3R3NzSklRM1FYeEFXYmxsMD0mOTNpTXI3WTAwNVFvaEFuYlo2WXlpeWpIVGpZPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714024713014&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024711536&coo=false&eid=1714024708050-62-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024713017&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714024713014&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024711536&coo=false&eid=1714024708050-62-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024713194&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZQcXZQV2Z6bU12OUZ0Mm5JdTNWYTRsQy9GSkFsRUN2aTRvZEVteGpaRFU0M2dOUW9QMnh6ZUlHQXdVdnlvaTlMeEdBOGh1RkNzUE9KbDZZVkZqOFZ1ZE9yTGY3R3NzSklRM1FYeEFXYmxsMD0mOTNpTXI3WTAwNVFvaEFuYlo2WXlpeWpIVGpZPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024708050&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1195753640.1714024708&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024708050&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714024681&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=27e5a378-8d5a-451f-9214-402c0dceeafe&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A33.017%2B02%3A00&epn.hit_timestamp_unix=1714024713017&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714024708050-62-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024708050-62-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=4570&tfd=6325&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024713..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024713029 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024713..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025611863&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714024711498 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=1f27c257-903f-4d58-9921-0516a882b75a
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1985845080&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq2E0UVNorr2FQ2Y0LHvhwuvpZU1fXBpI_t4zd9O1pdh2gIfij&random=2909853319 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606; TDCPM=CAESFQoIYXBwbmV4dXMSCQj8wqu94mMQBBIWCgdydWJpY29uEgsIuvO4_Ne98jwQBRIVCgZnb29nbGUSCwjA9cqR2L3yPBAFEhUKBmNhc2FsZRILCILZm93YvfI8EAUSGAoJYmlkc3dpdGNoEgsI8ICc3di98jwQBRIXCghwdWJtYXRpYxILCOqonN3YvfI8EAUYBSgDMgsIwqWeiu-98jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714024713029 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024713..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.6; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=305747800;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi4O4-wwBZIviLAytto-ES3d3wzjh4o1uJQF-BKTterTMGosMg
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1985845080&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq2E0UVNorr2FQ2Y0LHvhwuvpZU1fXBpI_t4zd9O1pdh2gIfij&random=2909853319 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024715..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.7; _dd_s=rum=0&expire=1714025615376&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714024713027 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=1f27c257-903f-4d58-9921-0516a882b75a
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=27e5a378-8d5a-451f-9214-402c0dceeafe.1714024698177.0.1714024715..29f7da7a-0080-40d5-8ed2-213afec19f07..891b6208-bc08-4563-8a62-24d8a434a291.1714024699127.7
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025615376&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024716771.If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025615376&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024716771.
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024716771.
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715032353083 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1714025605116
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024716771.
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715032353083Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1714025605116
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024716771.; _dd_s=rum=0&expire=1714025617225&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024716771.; _dd_s=rum=0&expire=1714025617225&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/bundle.454715fe1dd485c4898a.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/intro.09c91fba0e9d99a17b3c.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/intro.09c91fba0e9d99a17b3c.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=1441792-1459762If-Range: "2e5fede664403a6d07d1cdd631f24a1e"
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/intro.09c91fba0e9d99a17b3c.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2403/intro-ctp/1_NeM8xB/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=32768-1441791If-Range: "2e5fede664403a6d07d1cdd631f24a1e"
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1033118.3554910WETRANSFER/B31124398.389030771;dc_trk_aid=580551612;dc_trk_cid=212514539;ord=1714024717120;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /attn.js?aid=62b5db706796a0962e5471f5&mid=64833f994d803c63942a4674&mt=displayBanner&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517228204&ct=US&a=199071&customModel=wetransfer&lp_format=premium&cp_creativeType=Base__Video__Intro_video HTTP/1.1Host: cdn.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=H7Ih-HOLratOm-3Dymr7TmWQ2gU HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024716771.
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1033118.3554910WETRANSFER/B31124398.389030771;dc_pre=CI24j9bX3IUDFf230QQdH6wNTA;dc_trk_aid=580551612;dc_trk_cid=212514539;ord=1714024717120;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=b549c3da-6dc7-46a6-8f16-dfbfcd56d5b3&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-25T05%3A58%3A42.372Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517228204&cp_creativeType=Base__Video__Intro_video&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/trackimp/N1033118.3554910WETRANSFER/B31124398.389030771;dc_pre=CI24j9bX3IUDFf230QQdH6wNTA;dc_trk_aid=580551612;dc_trk_cid=212514539;ord=1714024717120;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi4O4-wwBZIviLAytto-ES3d3wzjh4o1uJQF-BKTterTMGosMg
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=H7Ih-HOLratOm-3Dymr7TmWQ2gU HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024722..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.1
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024722..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.1
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=b549c3da-6dc7-46a6-8f16-dfbfcd56d5b3&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-25T05%3A58%3A42.372Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517228204&cp_creativeType=Base__Video__Intro_video&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024723..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.2
Source: global traffic HTTP traffic detected: GET /pricing?trk=NAV_pricing HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024723..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.2; _dd_s=rum=0&expire=1714025617225&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=b549c3da-6dc7-46a6-8f16-dfbfcd56d5b3&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-25T05%3A58%3A42.372Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C2424%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C2424%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517228204&cp_creativeType=Base__Video__Intro_video&lp_format=premium&ct=US&vts=0.8%2C2400 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/pricing-43f9c565fe91f700.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024713.0.0.1088062034; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024723..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.2
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D2%2Cuid%3D9f577e31-feba-452d-80e5-8be1eb561e48 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=41MEviR9Y/DQMZQS2gn41LR6bekmX8CcPr6kFuS78GY=
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714024725904 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024725745&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1582640059.1714024726&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024725745&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1714024681&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9f577e31-feba-452d-80e5-8be1eb561e48&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A45.858%2B02%3A00&epn.hit_timestamp_unix=1714024725858&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714024725745-1-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-1-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=6&tfd=1391&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _rdt_uuid=1714024686741.6eed08ad-af42-401c-
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714024725904 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=1038300168;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=1038300168;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1279604676;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1279604676;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=FfxGi%2FBmH4cr%2FJgEboJIfoOfWsEo8anfBRir9wcgHQJ6Cuawoa22MIREeYWDWUiWQDDnLR046MhXP7aJL848o5v5T63S9oCfMBZZINd694JiBI%2BqRATbwUiX%2BC9zGN5JyoTovnd8NxpOX%2BqdHkM31LnFO2vvlOEyWcz2n4t2Y8QLI9nNn4uylZjaIOZ82eY9UQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024723..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.2; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024726.0.0.1088062034; _ga=GA1.1.397692379.1714024681; wt_trk=NAV_pricing
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1837516644&fst=1714024727743&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D2%2Cuid%3D9f577e31-feba-452d-80e5-8be1eb561e48 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=41MEviR9Y/DQMZQS2gn41LR6bekmX8CcPr6kFuS78GY=
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024723..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.2; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024726.0.0.1088062034; _ga=GA1.1.397692379.1714024681; wt_trk=NAV_pricing; _dd_s=rum=0&expire=1714025617225&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024725745&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1582640059.1714024726&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024725745&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1714024681&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9f577e31-feba-452d-80e5-8be1eb561e48&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A45.858%2B02%3A00&epn.hit_timestamp_unix=1714024725858&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714024725745-1-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-1-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=6&tfd=1391&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024723..ac6460e3-6353-4d6a-b834-164f6a38f3d
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714024725904 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: ee6c90f7-cefd-4214-8a33-4a79aeb94d08sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714024725904 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=b549c3da-6dc7-46a6-8f16-dfbfcd56d5b3&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-25T05%3A58%3A42.372Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C2424%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C2424%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2414006&cp_campaignId=288248980&cp_placementId=490408448&cp_creativeId=517228204&cp_creativeType=Base__Video__Intro_video&lp_format=premium&ct=US&vts=0.8%2C2400 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1837516644&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqFj3FoZ9TF26ZfFzcAMROOpbUucqrPYAQDKSX4DIkebXxD3CL&random=4058128126 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=FfxGi%2FBmH4cr%2FJgEboJIfoOfWsEo8anfBRir9wcgHQJ6Cuawoa22MIREeYWDWUiWQDDnLR046MhXP7aJL848o5v5T63S9oCfMBZZINd694JiBI%2BqRATbwUiX%2BC9zGN5JyoTovnd8NxpOX%2BqdHkM31LnFO2vvlOEyWcz2n4t2Y8QLI9nNn4uylZjaIOZ82eY9UQ%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tb2ut.k.2.m; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024723..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.2; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024726.0.0.1088062034; _ga=GA1.1.397692379.1714024681; wt_trk=NAV_pricing
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=1038300168;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi4O4-wwBZIviLAytto-ES3d3wzjh4o1uJQF-BKTterTMGosMg
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1279604676;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi4O4-wwBZIviLAytto-ES3d3wzjh4o1uJQF-BKTterTMGosMg
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/614409984/?random=1521176799&fst=1714024727726&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9f577e31-feba-452d-80e5-8be1eb561e48%3Bsnowplow_session_id%3D2%3Bhit_timestamp_local%3D2024-04-25T07%3A58%3A45.858%2B02%3A00%3Bhit_timestamp_unix%3D1714024725858%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1714024725745-1-4a79aeb94d08%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-1-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&auid=905604369.1714024686&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlYgQKAgID&eitems=ChAI8NuisQYQpLKG6LHZ3MozEh0AIjyJpgYwcKxCQHt-HQRVJ33dkzb3WQHfnK3l_g&pscrd=CKK20ujl9MXLXiITCPqr69jX3IUDFUYOigMdfN0DnTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1521176799&fst=1714024727726&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9f577e31-feba-452d-80e5-8be1eb561e48%3Bsnowplow_session_id%3D2%3Bhit_timestamp_local%3D2024-04-25T07%3A58%3A45.858%2B02%3A00%3Bhit_timestamp_unix%3D1714024725858%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1714024725745-1-4a79aeb94d08%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-1-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&auid=905604369.1714024686&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CKK20ujl9MXLXiITCPqr69jX3IUDFUYOigMdfN0DnTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqKF5VOrryOXn-5sZW4J1TKl4PYweOUBwNTmaMtppwgVqt5e5q&eitems=ChAI8NuisQYQpLKG6LHZ3MozEh0AIjyJpi-Go65nIH0_Gcm9h_rJIrmiB5381dxbAQ&random=570639799 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1837516644&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqFj3FoZ9TF26ZfFzcAMROOpbUucqrPYAQDKSX4DIkebXxD3CL&random=4058128126 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024728950&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-39-4a79aeb94d08&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024728950&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-39-4a79aeb94d08&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiYUNLc2tZTkZOd2xFR1FhZ1YzNmVrdSIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024725745&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1582640059.1714024726&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024725745&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1714024681&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9f577e31-feba-452d-80e5-8be1eb561e48&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A48.912%2B02%3A00&epn.hit_timestamp_unix=1714024728912&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=3&ep.event_id=1714024725745-39-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-39-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=2794&tfd=4694&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1521176799&fst=1714024727726&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9f577e31-feba-452d-80e5-8be1eb561e48%3Bsnowplow_session_id%3D2%3Bhit_timestamp_local%3D2024-04-25T07%3A58%3A45.858%2B02%3A00%3Bhit_timestamp_unix%3D1714024725858%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1714024725745-1-4a79aeb94d08%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-1-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&auid=905604369.1714024686&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CKK20ujl9MXLXiITCPqr69jX3IUDFUYOigMdfN0DnTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqKF5VOrryOXn-5sZW4J1TKl4PYweOUBwNTmaMtppwgVqt5e5q&eitems=ChAI8NuisQYQpLKG6LHZ3MozEh0AIjyJpi-Go65nIH0_Gcm9h_rJIrmiB5381dxbAQ&random=570639799 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024729512&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-57-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024729512&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-57-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024729606&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606; TDCPM=CAESFQoIYXBwbmV4dXMSCQj8wqu94mMQBBIWCgdydWJpY29uEgsIuvO4_Ne98jwQBRIVCgZnb29nbGUSCwjA9cqR2L3yPBAFEhUKBmNhc2FsZRILCILZm93YvfI8EAUSGAoJYmlkc3dpdGNoEgsI8ICc3di98jwQBRIXCghwdWJtYXRpYxILCOqonN3YvfI8EAUYBSgDMgsIgIKmnu-98jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024729762&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJTVBFU2JuelI2QU9nNWpNeWJwU05qOExhd3lXWWFiRjRvUmZJVmkvbkYrM2VWdWt5M2IxWkE5U2xOM3JFSU5PMGIwMm9KOW5ZREZiRnd6SDVYcWdMdTY2ZDViM1F5TkpUWnZTSHFvMVQzVT0mOGJEM0dwWWFrOG8zUTZ2aGRGTnBCdGtzdDdRPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024729763&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJTVBFU2JuelI2QU9nNWpNeWJwU05qOExhd3lXWWFiRjRvUmZJVmkvbkYrM2VWdWt5M2IxWkE5U2xOM3JFSU5PMGIwMm9KOW5ZREZiRnd6SDVYcWdMdTY2ZDViM1F5TkpUWnZTSHFvMVQzVT0mOGJEM0dwWWFrOG8zUTZ2aGRGTnBCdGtzdDdRPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714024729763 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJTVBFU2JuelI2QU9nNWpNeWJwU05qOExhd3lXWWFiRjRvUmZJVmkvbkYrM2VWdWt5M2IxWkE5U2xOM3JFSU5PMGIwMm9KOW5ZREZiRnd6SDVYcWdMdTY2ZDViM1F5TkpUWnZTSHFvMVQzVT0mOGJEM0dwWWFrOG8zUTZ2aGRGTnBCdGtzdDdRPQ=="
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715060070375 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1714025617604
Source: global traffic HTTP traffic detected: GET /_next/static/css/3471d3babf255274.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024723..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.2; _ga=GA1.1.397692379.1714024681; wt_trk=NAV_pricing; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024728.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbjdl.p.3.s
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1582640059.1714024726&url=https%3A%2F%2Fwetransfer.com%2Fpricing&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe44o0n81NS54WBWv890364660za200&auid=905604369.1714024686 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pricing.7575d8b9ff1b3b50.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024723..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.2; _ga=GA1.1.397692379.1714024681; wt_trk=NAV_pricing; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024728.0.0.1088062034; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbjdl.p.3.s
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024730195&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJTVBFU2JuelI2QU9nNWpNeWJwU05qOExhd3lXWWFiRjRvUmZJVmkvbkYrM2VWdWt5M2IxWkE5U2xOM3JFSU5PMGIwMm9KOW5ZREZiRnd6SDVYcWdMdTY2ZDViM1F5TkpUWnZTSHFvMVQzVT0mOGJEM0dwWWFrOG8zUTZ2aGRGTnBCdGtzdDdRPQ=="
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024725745&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1582640059.1714024726&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024725745&sst.ude=0&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714024681&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9f577e31-feba-452d-80e5-8be1eb561e48&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A50.191%2B02%3A00&epn.hit_timestamp_unix=1714024730191&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714024725745-80-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-80-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=1277&tfd=5470&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714024730200 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024730188&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-80-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024730191&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024730188&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-80-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024730343&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJTVBFU2JuelI2QU9nNWpNeWJwU05qOExhd3lXWWFiRjRvUmZJVmkvbkYrM2VWdWt5M2IxWkE5U2xOM3JFSU5PMGIwMm9KOW5ZREZiRnd6SDVYcWdMdTY2ZDViM1F5TkpUWnZTSHFvMVQzVT0mOGJEM0dwWWFrOG8zUTZ2aGRGTnBCdGtzdDdRPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024728950&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-39-4a79aeb94d08&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024728950&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714024684502.848940800&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-39-4a79aeb94d08&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbjju.u.3.11; _dd_s=rum=0&expire=1714025628358&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024729512&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-57-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024729512&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-57-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024725745&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1582640059.1714024726&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024725745&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1714024681&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9f577e31-feba-452d-80e5-8be1eb561e48&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A48.912%2B02%3A00&epn.hit_timestamp_unix=1714024728912&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=3&ep.event_id=1714024725745-39-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-39-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=2794&tfd=4694&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _wt_snowplowid.0497=9f577e31-feba-452d
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024729606&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024729763&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJTVBFU2JuelI2QU9nNWpNeWJwU05qOExhd3lXWWFiRjRvUmZJVmkvbkYrM2VWdWt5M2IxWkE5U2xOM3JFSU5PMGIwMm9KOW5ZREZiRnd6SDVYcWdMdTY2ZDViM1F5TkpUWnZTSHFvMVQzVT0mOGJEM0dwWWFrOG8zUTZ2aGRGTnBCdGtzdDdRPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714024729763 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJTVBFU2JuelI2QU9nNWpNeWJwU05qOExhd3lXWWFiRjRvUmZJVmkvbkYrM2VWdWt5M2IxWkE5U2xOM3JFSU5PMGIwMm9KOW5ZREZiRnd6SDVYcWdMdTY2ZDViM1F5TkpUWnZTSHFvMVQzVT0mOGJEM0dwWWFrOG8zUTZ2aGRGTnBCdGtzdDdRPQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&cb=1714024729762&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJTVBFU2JuelI2QU9nNWpNeWJwU05qOExhd3lXWWFiRjRvUmZJVmkvbkYrM2VWdWt5M2IxWkE5U2xOM3JFSU5PMGIwMm9KOW5ZREZiRnd6SDVYcWdMdTY2ZDViM1F5TkpUWnZTSHFvMVQzVT0mOGJEM0dwWWFrOG8zUTZ2aGRGTnBCdGtzdDdRPQ=="
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715060070375Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1714025617604If-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMT
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbjju.u.3.11
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: experiments.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024730687&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJTVBFU2JuelI2QU9nNWpNeWJwU05qOExhd3lXWWFiRjRvUmZJVmkvbkYrM2VWdWt5M2IxWkE5U2xOM3JFSU5PMGIwMm9KOW5ZREZiRnd6SDVYcWdMdTY2ZDViM1F5TkpUWnZTSHFvMVQzVT0mOGJEM0dwWWFrOG8zUTZ2aGRGTnBCdGtzdDdRPQ=="
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: aCKskYNFNwlEGQagV36ekuX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; _dd_s=rum=0&expire=1714025628358&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbk17.10.3.13
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714024730200 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=726715717;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=726715717;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714024730195&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZvV1VTdW5CUU91YlZnWkxIS0R5MFg2eVFYdXA4SWpWOVFJb3hqa2tYT3pTeGpKWEtNQXVUenlEY1Jzbk9ZWm9yYmt1dWptRDlrcUtjYmRBdUMzZ0I2QzVXUGhsOGNCajVxcmFjNUdoMkdTVT0mY1BmMkgrUnM1eTBYWEhmaENHTkx6YUpFeklrPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024730188&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-80-4a79aeb94d08&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714024730191&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=6eed08ad-af42-401c-82c8-eec3947288d4&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024730188&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714024684502.848940800&cs_est=true&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-80-4a79aeb94d08&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=127053354;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714024730200 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=127053354;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024730910&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714024684502.848940800&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-109-4a79aeb94d08&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024730910&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714024684502.848940800&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-109-4a79aeb94d08&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=143987053&fst=1714024731819&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024730343&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZvV1VTdW5CUU91YlZnWkxIS0R5MFg2eVFYdXA4SWpWOVFJb3hqa2tYT3pTeGpKWEtNQXVUenlEY1Jzbk9ZWm9yYmt1dWptRDlrcUtjYmRBdUMzZ0I2QzVXUGhsOGNCajVxcmFjNUdoMkdTVT0mY1BmMkgrUnM1eTBYWEhmaENHTkx6YUpFeklrPQ=="
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=%2FdCmi6jKKKZ9ckdQGhTluWJACmiju2kCvl%2Fbv%2FJUKGj7F5gVhPynoU26Kytr5CmiOmtquzz%2BnBdGsK4hZhDYC%2FQAr9r7H3mZiantHw%2FlygBCehghk0Z1AFBAoySqMo3S8s8SfMRYXVQRyd9FxZoHyb4GlixPddgtQXZh8YREUArwm0jfnxKyDYcPYON%2BnD4rSA%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbk17.10.3.13; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6nN-3oCEkZ0ukqSMF4LJMk; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024725745&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1582640059.1714024726&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024725745&sst.ude=0&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714024681&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9f577e31-feba-452d-80e5-8be1eb561e48&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A50.191%2B02%3A00&epn.hit_timestamp_unix=1714024730191&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714024725745-80-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-80-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=1277&tfd=5470&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024713323|3|1|bat.bing.com/p/insights/c/a; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbjju.u.3.11; _dd_s=rum=0&expire=1714025628358&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714024730687&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZlaDNxNDBlN0FDdjZRQmtXTXlWWlpqUkdFNG5pbFR3ZkVkd2VpWTY3SzI2b1VqSUZXNzNwN05NV09tTnA5ZEIzeEpqdElvYkx0Q0pTQjZiN1JJVXVzSnZCOXpocTZmWWtsMVRycCtIUFh4UT0mOFA1ek10QlVlUTNweTI3dU5kZEJEUGRwME1JPQ=="
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714024730200 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=726715717;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi4O4-wwBZIviLAytto-ES3d3wzjh4o1uJQF-BKTterTMGosMg
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/614409984/?random=1336130701&fst=1714024731802&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9f577e31-feba-452d-80e5-8be1eb561e48%3Bsnowplow_session_id%3D2%3Bhit_timestamp_local%3D2024-04-25T07%3A58%3A50.191%2B02%3A00%3Bhit_timestamp_unix%3D1714024730191%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1714024725745-80-4a79aeb94d08%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-80-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&auid=905604369.1714024686&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlYgQKAgID&eitems=ChAI8NuisQYQpLKG6LHZ3MozEh0AIjyJpmmD43ren2kGC9dsE9ntiV0pfhxVPoy92g&pscrd=CIr5oe-Mr6G9TCITCOPIutrX3IUDFfMnswAdeY4HBDICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1fdb6065-7111-4fc0-a6cf-a070e8dc7606; TDCPM=CAESFQoIYXBwbmV4dXMSCQj8wqu94mMQBBIWCgdydWJpY29uEgsIuvO4_Ne98jwQBRIVCgZnb29nbGUSCwjA9cqR2L3yPBAFEhUKBmNhc2FsZRILCILZm93YvfI8EAUSGAoJYmlkc3dpdGNoEgsI8ICc3di98jwQBRIXCghwdWJtYXRpYxILCOqonN3YvfI8EAUYBSgDMgsIhKbRsvC98jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024730910&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714024684502.848940800&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-109-4a79aeb94d08&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=aCKskYNFNwlEGQagV36eku..........; amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbk17.10.3.13; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714025628358&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=%2FdCmi6jKKKZ9ckdQGhTluWJACmiju2kCvl%2Fbv%2FJUKGj7F5gVhPynoU26Kytr5CmiOmtquzz%2BnBdGsK4hZhDYC%2FQAr9r7H3mZiantHw%2FlygBCehghk0Z1AFBAoySqMo3S8s8SfMRYXVQRyd9FxZoHyb4GlixPddgtQXZh8YREUArwm0jfnxKyDYcPYON%2BnD4rSA%3D%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbk17.10.3.13; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /_next/static/media/PricingBackground.74fe38a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkq0.13.3.16
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714024730910&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714024684502.848940800&ler=empty&cdl=API_unavailable&it=1714024728939&coo=false&eid=1714024725745-109-4a79aeb94d08&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=127053354;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=397692379.1714024681;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=905604369.1714024686;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi4O4-wwBZIviLAytto-ES3d3wzjh4o1uJQF-BKTterTMGosMg
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Bold.10832e10.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Bd.6d0b90be.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Regular.20d77fe0.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=143987053&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqsDh-UGAl1zucudeQ6moOrxbUHpwGxXdb8vSAshLYHr1D7SVr&random=1188170848 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbk17.10.3.13; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714024729619 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=1f27c257-903f-4d58-9921-0516a882b75a
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1336130701&fst=1714024731802&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9f577e31-feba-452d-80e5-8be1eb561e48%3Bsnowplow_session_id%3D2%3Bhit_timestamp_local%3D2024-04-25T07%3A58%3A50.191%2B02%3A00%3Bhit_timestamp_unix%3D1714024730191%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1714024725745-80-4a79aeb94d08%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-80-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&auid=905604369.1714024686&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CIr5oe-Mr6G9TCITCOPIutrX3IUDFfMnswAdeY4HBDICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqfWlh5v-TrQO2uo_P5CCZ35P7YY1-ltTAQh1ekrllbxet2aW1&eitems=ChAI8NuisQYQpLKG6LHZ3MozEh0AIjyJpkbamMe7IwCphEluluqA_KGKUwbS3bTA3A&random=503407280 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/bundle.26bba77425699e7bd69e.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715060362971 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1714025631022
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715060362971Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1714025631022If-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMT
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/FaktPro-Normal.b13a72e7c98c850685bd.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/wepresent-logo-white.8ce3fdff482687be2af7.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _dd_s=rum=0&expire=1714025633128&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=143987053&fst=1714021200000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=905604369.1714024686&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqsDh-UGAl1zucudeQ6moOrxbUHpwGxXdb8vSAshLYHr1D7SVr&random=1188170848 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1336130701&fst=1714024731802&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D9f577e31-feba-452d-80e5-8be1eb561e48%3Bsnowplow_session_id%3D2%3Bhit_timestamp_local%3D2024-04-25T07%3A58%3A50.191%2B02%3A00%3Bhit_timestamp_unix%3D1714024730191%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1714024725745-80-4a79aeb94d08%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-80-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&auid=905604369.1714024686&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CIr5oe-Mr6G9TCITCOPIutrX3IUDFfMnswAdeY4HBDICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhdodHRwczovL3dldHJhbnNmZXIuY29tLw&is_vtc=1&cid=CAQSKQB7FLtqfWlh5v-TrQO2uo_P5CCZ35P7YY1-ltTAQh1ekrllbxet2aW1&eitems=ChAI8NuisQYQpLKG6LHZ3MozEh0AIjyJpkbamMe7IwCphEluluqA_KGKUwbS3bTA3A&random=503407280 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: analytics.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/PricingBackground.74fe38a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/img.4449fe4a1cd58186ffec.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714024730198 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=1f27c257-903f-4d58-9921-0516a882b75a
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _wt_snowplowid.0497=9f577e31-feba-452d-80e5-8be1eb561e48.1714024716771.0.1714024730..ac6460e3-6353-4d6a-b834-164f6a38f3d5..b8202cc5-036c-4202-8a91-03a75967bb8c.1714024721763.5; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/ClearfaceITCPro-Heavy.7dbd1ec85403f9f3931c.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p9/wp1-sq/1_rkETnh/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/bundle.8109b10fbdcaff69fa1c.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024735152.; _dd_s=rum=0&expire=1714025634115&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024735152.; _dd_s=rum=0&expire=1714025634115&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/wepresent-logo-white.8ce3fdff482687be2af7.svg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p9/wp1-sq/1_rkETnh/img.4449fe4a1cd58186ffec.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/LandRoverWeb-Medium.4427ee73c2ac6d6a97d7.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/grain.2c6cfe7dc5dab33d9c07.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/2.35fa86589c24243c6674.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/1.54cf34588a1445a7e768.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/3.59da582bcc0c43060327.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024725745&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1582640059.1714024726&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024725745&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1714024681&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9f577e31-feba-452d-80e5-8be1eb561e48&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A50.904%2B02%3A00&epn.hit_timestamp_unix=1714024730904&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=5&ep.event_id=1714024725745-109-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-109-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=705&tfd=11189&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.39769
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024735152.; _dd_s=rum=0&expire=1714025634115&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=0kBSz-6BZ3w1xBqoqlM7AkSRhsI HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024735152.
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=11d278b9-84c9-4607-b554-1b9e701ead8e..........; wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024735152.; _dd_s=rum=0&expire=1714025634115&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715059995543 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1714025634106
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714024725745&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=397692379.1714024681&ecid=1088062034&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1582640059.1714024726&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714024725745&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1714024681&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=9f577e31-feba-452d-80e5-8be1eb561e48&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T07%3A58%3A50.904%2B02%3A00&epn.hit_timestamp_unix=1714024730904&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=5&ep.event_id=1714024725745-109-4a79aeb94d08&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714024725745-109-4a79aeb94d08%22%2C%22action_source%22%3A%22web%22%7D&_et=705&tfd=11189&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024736..1fc8e546-b092-4ea8-9858-11e9966ec931..0aaa938b-ac30-44b4-b3fd-f5d45ed22652.1714024736061.1
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715059995543Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1714025636869
Source: global traffic HTTP traffic detected: GET /attn.js?aid=62b5db706796a0962e5471f5&mid=64833f994d803c63942a4674&mt=displayBanner&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&ct=US&a=199071&customModel=wetransfer&lp_format=premium&cp_creativeType=Custom__Video__Image_accordion HTTP/1.1Host: cdn.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/pg-script-poc.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1714025636869
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=D7elWO-ugXHIm3FH92tcZMRwCPM HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024736..1fc8e546-b092-4ea8-9858-11e9966ec931..0aaa938b-ac30-44b4-b3fd-f5d45ed22652.1714024736061.1
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/grain.2c6cfe7dc5dab33d9c07.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rjss/st/2049676/79562501/skeleton.js?bundleId=${BUNDLE_ID}&bidurl=${SOURCE_URL_ENC} HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/1.54cf34588a1445a7e768.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/3.59da582bcc0c43060327.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/2.35fa86589c24243c6674.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /explore HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024737..1fc8e546-b092-4ea8-9858-11e9966ec931..0aaa938b-ac30-44b4-b3fd-f5d45ed22652.1714024736061.2; _dd_s=rum=0&expire=1714025637119&logs=1&id=e36440d5-ed3c-47a6-a2ad-3dd67f2c364a&created=1714024686052
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p11/wp4_fs/1_83d4GP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=0kBSz-6BZ3w1xBqoqlM7AkSRhsI HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024737..1fc8e546-b092-4ea8-9858-11e9966ec931..0aaa938b-ac30-44b4-b3fd-f5d45ed22652.1714024736061.2
Source: global traffic HTTP traffic detected: GET /openrtb/adtag?s=1077556&r=%7B%22id%22%3A%221714024733151%22%2C%22imp%22%3A%5B%7B%22id%22%3A%221%22%2C%22banner%22%3A%7B%22format%22%3A%5B%7B%22h%22%3A250%2C%22w%22%3A300%7D%5D%2C%22height%22%3A250%2C%22width%22%3A300%2C%22pos%22%3A0%7D%2C%22pmp%22%3A%7B%22private_auction%22%3A1%2C%22deals%22%3A%5B%7B%22id%22%3A%22IX712857616261749328%22%2C%22at%22%3A1%7D%5D%7D%7D%5D%2C%22site%22%3A%7B%22domain%22%3A%22wetransfer.com%22%2C%22page%22%3A%22https%3A%2F%2Fwetransfer.com%2F%22%2C%22publisher%22%3A%7B%22id%22%3A%22194052%22%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22consent%22%3A%22true%22%7D%7D%2C%22regs%22%3A%7B%22ext%22%3A%7B%22gdpr%22%3Atrue%7D%7D%2C%22at%22%3A1%2C%22tmax%22%3A1000%7D HTTP/1.1Host: htlb.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://backgrounds.wetransfer.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024737..1fc8e546-b092-4ea8-9858-11e9966ec931..0aaa938b-ac30-44b4-b3fd-f5d45ed22652.1714024736061.2
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=6cb69e65-ccca-4035-ad55-0b8efcb4c900&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-25T05%3A58%3A57.811Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.19.8.499.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=6cb69e65-ccca-4035-ad55-0b8efcb4c900&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-25T05%3A58%3A57.811Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=308%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=308%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts=0%2C300 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=D7elWO-ugXHIm3FH92tcZMRwCPM HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024737..1fc8e546-b092-4ea8-9858-11e9966ec931..0aaa938b-ac30-44b4-b3fd-f5d45ed22652.1714024736061.2
Source: global traffic HTTP traffic detected: GET /ozc5on9ss4ee/4N6IgU20edopK57bj43GqQ/d034d4aed51e559274a039eeb950c645/wepresent-logo.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/wepresent/2404-p11/wp4_fs/1_83d4GP/bundle.58759d884ea57d5f70bd.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/wepresent/2404-p11/wp4_fs/1_83d4GP/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; auth_session_uuid=ee6c90f7-cefd-4214-8a33-4a79aeb94d08; _fbp=fb.1.1714024684502.848940800; _gcl_au=1.1.905604369.1714024686; _gat_UA-11792855-4=1; FPAU=1.1.905604369.1714024686; __td_signed=true; _wt_snowplowses.0497=*; _pin_unauth=dWlkPU56ZGtORFJtTVRFdE5URmhaQzAwT0RVNExXRTRNRFF0T0RRell6QTBOMkprT0RnMw; FPLC=HPQ%2Bgmy2p1RCVntYQ4BUFb8gr%2BDucFBOovMzB1m7BaZYcOHQdQWBGI8kJzYoz726w%2FQQOeSU5dYxVcXmSRRHJYLKBwk3Oec5U2FkOXx%2BZmcjh3Jvh4Cruq9H6mTybw%3D%3D; sp=0250bb36-bff5-4f79-9e02-07c070188c71; wt_trk=NAV_pricing; _td=67a9a1e8-8dfa-4281-bbc6-08ef6cbe3442; _uetsid=c9828e7002c811ef9e1e391f4535c3ab|1csw1cz|2|fl8|0|1576; _ga=GA1.2.397692379.1714024681; _rdt_uuid=1714024686741.6eed08ad-af42-401c-82c8-eec3947288d4; _ga_0M019DTWVR=GS1.1.1714024681.1.1.1714024730.0.0.1088062034; _uetvid=c9837d9002c811efb3149faee633bcf7|fwmm20|1714024731110|4|1|bat.bing.com/p/insights/c/a; amp_874b77=aCKskYNFNwlEGQagV36eku...1hs9ta8fc.1hs9tbkt2.14.3.17; _wt_snowplowid.0497=aa0f3667-186e-4eeb-8c9b-3b94549e2e98.1714024735152.0.1714024737..1fc8e546-b092-4ea8-9858-11e9966ec931..0aaa938b-ac30-44b4-b3fd-f5d45ed22652.1714024736061.2
Source: global traffic HTTP traffic detected: GET /impression/v2/1077556/85/cokv28reusu9898dn4jg/319b6ddc-c0c9-49a2-9a5c-1fbe388197cb?verifieD=1&userID=&cmpro=0&deviceType=2&expiryTime=1714025339&profileIDs=&creativeID=2f35a53&pubID=194052&format=banner&channel=site HTTP/1.1Host: a5608.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZinxCtHM478AAEkyARAXlAAA; CMPS=2779; CMPRO=2779
Source: global traffic HTTP traffic detected: GET /openrtb/adtag?s=1077556&r=%7B%22id%22%3A%221714024733151%22%2C%22imp%22%3A%5B%7B%22id%22%3A%221%22%2C%22banner%22%3A%7B%22format%22%3A%5B%7B%22h%22%3A250%2C%22w%22%3A300%7D%5D%2C%22height%22%3A250%2C%22width%22%3A300%2C%22pos%22%3A0%7D%2C%22pmp%22%3A%7B%22private_auction%22%3A1%2C%22deals%22%3A%5B%7B%22id%22%3A%22IX712857616261749328%22%2C%22at%22%3A1%7D%5D%7D%7D%5D%2C%22site%22%3A%7B%22domain%22%3A%22wetransfer.com%22%2C%22page%22%3A%22https%3A%2F%2Fwetransfer.com%2F%22%2C%22publisher%22%3A%7B%22id%22%3A%22194052%22%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22consent%22%3A%22true%22%7D%7D%2C%22regs%22%3A%7B%22ext%22%3A%7B%22gdpr%22%3Atrue%7D%7D%2C%22at%22%3A1%2C%22tmax%22%3A1000%7D HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZinxCtHM478AAEkyARAXlAAA; CMPS=2779; CMPRO=2779
Source: global traffic HTTP traffic detected: GET /_next/static/css/259caa46cf3a8fe3.css HTTP/1.1Host: frontsite-nextjs.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/bf5318e875434d25.css HTTP/1.1Host: frontsite-nextjs.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-af3be6f7d63ec55d.js HTTP/1.1Host: frontsite-nextjs.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-e060caed557d1899.js HTTP/1.1Host: frontsite-nextjs.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-dd74e6604ccfa35a.js HTTP/1.1Host: frontsite-nextjs.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-bd35f45d75100cbe.js HTTP/1.1Host: frontsite-nextjs.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=6cb69e65-ccca-4035-ad55-0b8efcb4c900&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-25T05%3A58%3A57.811Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=lkqd_dbm&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /rfw/st/2049676/79562501/skeleton.js?bundleId=${BUNDLE_ID}&bidurl=${SOURCE_URL_ENC}&adsafe_url=https%3A%2F%2Fwetransfer.com&adsafe_type=g&adsafe_url=https%3A%2F%2Fnolan.wetransfer.net%2F&adsafe_type=e&adsafe_url=https%3A%2F%2Fbackgrounds.wetransfer.net%2F&adsafe_type=f&adsafe_url=https%3A%2F%2Fbackgrounds.wetransfer.net%2Fcreator%2Flandrover%2F2403%2Faccordion%2F2_d6hcUN%2Findex.html%3F_origin%3Dhttps%3A%2F%2Fnolan.wetransfer.net%26_placement%3Ddesktop-web-renderer&adsafe_type=d&adsafe_jsinfo=,id:7fb90011-6973-d78c-80e9-f17e2fba5b8e,c:aS7Vkw,sl:outOfView,em:true,fr:false,thd:1,mn:jsserver-primary-689f6c68bf-v2sgc,rg:va,pt:1-5-15,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:1,reas:f,mu:10000,br:c,bru:c,an:n,oam:0,scm:jl1,mtim:947,mot:0,app:0,maw:0,tdt:s,fm:uaVX7KA+11%7C121*.2049676-79562501%7C12111,idMap:121*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:1,renddet:DIV.qs.sn,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,tt:rjss,et:1001,oid:e87a793e-02c8-11ef-acb7-9a8bd7530997,v:19.8.499,sp:1,st:0,fwm:1,wr:1280.984,sr:1280.1024,ov:0 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=6cb69e65-ccca-4035-ad55-0b8efcb4c900&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-25T05%3A58%3A57.811Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=308%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=308%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts=0%2C300 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sca.17.6.2.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ozc5on9ss4ee/4N6IgU20edopK57bj43GqQ/d034d4aed51e559274a039eeb950c645/wepresent-logo.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx2og8hNC0B5NIMmUgk6yVmGiTNnpowOcZcM-5KS3zKWgUrpHHIKE0XONo; APC=AfxxVi5lPHrQJFs9dScGFFr_2vMk8wFImP7qvXQtP9_Kz5dOD0m9Gw
Source: global traffic HTTP traffic detected: GET /impression/v2/1077556/85/cokv28reusu9898dn4jg/319b6ddc-c0c9-49a2-9a5c-1fbe388197cb?verifieD=1&userID=&cmpro=0&deviceType=2&expiryTime=1714025339&profileIDs=&creativeID=2f35a53&pubID=194052&format=banner&channel=site HTTP/1.1Host: a5608.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZinxCtHM478AAEkyARAXlAAA; CMPS=2779; CMPRO=2779
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/bd1a647f-3effbc16ba0caaec.js HTTP/1.1Host: frontsite-nextjs.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c185fee2-09a0a9923ceb1380.js HTTP/1.1Host: frontsite-nextjs.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_386.2.dr String found in binary or memory: ","externalLink":"https://wetransfer.com/paper","tracking":{"eventLabel":"footer_link_paper"}},{"title":"Pricing","externalLink":"https://wetransfer.com/pricing","tracking":{"eventLabel":"footer_link_pricing"}}]},{"title":"About Us","items":[{"title":"Company","externalLink":"/explore","tracking":{"eventLabel":"footer_link_company"}},{"title":"Advertising","externalLink":"/explore/advertising","tracking":{"eventLabel":"footer_link_advertising"}},{"title":"Careers","externalLink":"/explore/careers","tracking":{"eventLabel":"footer_link_careers"}},{"title":"Culture","externalLink":"/explore/culture","tracking":{"eventLabel":"footer_link_culture"}},{"title":"Locations","externalLink":"/explore/locations","tracking":{"eventLabel":"footer_link_Locations"}},{"title":"How to apply","externalLink":"/explore/how-to-apply","tracking":{"eventLabel":"footer_link_how-to-apply"}},{"title":"B Corp","externalLink":"https://wetransfer.com/blog/story/we-are-a-bcorp","tracking":{"eventLabel":"footer_link_b-corp"}},{"title":"Newsroom","externalLink":"/blog/newsroom","tracking":{"eventLabel":"footer_link_newsroom"}},{"title":"Leadership","externalLink":"/explore/corporate/leadership","tracking":{"eventLabel":"footer_link_leadership"}}]},{"title":"Resources","items":[{"title":"Help Center","externalLink":"https://wetransfer.zendesk.com","tracking":{"eventLabel":"footer_link_help-center"}},{"title":"Accessibility","externalLink":"/explore/accessibility","tracking":{"eventLabel":"footer_link_accessibility"}}]},{"title":"Explore","items":[{"title":"WePresent","externalLink":"https://wepresent.wetransfer.com","tracking":{"eventLabel":"footer_link_wepresent"}},{"title":"Ideas Report","externalLink":"https://wetransfer.com/ideas-report/2022","tracking":{"eventLabel":"footer_link_ideas-report"}},{"title":"The Supporting Act Foundation","externalLink":"https://www.thesupportingact.org/","tracking":{"eventLabel":"footer_link_supporting-act"}},{"title":"Creative Hubs Index","externalLink":"https://wetransfer.com/emerging-creative-hubs-index-2022","tracking":{"eventLabel":"footer_link_creative-hubs"}},{"title":"Blog","externalLink":"https://wetransfer.com/blog","tracking":{"eventLabel":"footer_link_blog"}}]}]},"terms":{"items":[{"title":"Terms","externalLink":"/explore/legal/terms","tracking":{"eventLabel":"/footer_link_terms"}},{"title":"Privacy","externalLink":"/explore/legal/privacy","tracking":{"eventLabel":"footer_link_privacy"}}]},"social":{"items":[{"title":"Twitter","externalLink":"https://twitter.com/WeTransfer","tracking":{"eventLabel":"footer_link_twitter"}},{"title":"Facebook","externalLink":"https://www.facebook.com/wetransfer/","tracking":{"eventLabel":"footer_link_facebook"}},{"title":"Instagram","externalLink":"https://www.instagram.com/wetransfer/","tracking":{"eventLabel":"footer_link_instagram"}},{"title":"Youtube","externalLink":"https://www.youtube.com/channel/UCFHZRaJORf-Pffh2rnF8WaQ","tracking":{"eventLabel":"footer_link_youtube"}}]}}},"slug":"/","richText
Source: chromecache_386.2.dr String found in binary or memory: ","externalLink":"https://wetransfer.com/paper","tracking":{"eventLabel":"footer_link_paper"}},{"title":"Pricing","externalLink":"https://wetransfer.com/pricing","tracking":{"eventLabel":"footer_link_pricing"}}]},{"title":"About Us","items":[{"title":"Company","externalLink":"/explore","tracking":{"eventLabel":"footer_link_company"}},{"title":"Advertising","externalLink":"/explore/advertising","tracking":{"eventLabel":"footer_link_advertising"}},{"title":"Careers","externalLink":"/explore/careers","tracking":{"eventLabel":"footer_link_careers"}},{"title":"Culture","externalLink":"/explore/culture","tracking":{"eventLabel":"footer_link_culture"}},{"title":"Locations","externalLink":"/explore/locations","tracking":{"eventLabel":"footer_link_Locations"}},{"title":"How to apply","externalLink":"/explore/how-to-apply","tracking":{"eventLabel":"footer_link_how-to-apply"}},{"title":"B Corp","externalLink":"https://wetransfer.com/blog/story/we-are-a-bcorp","tracking":{"eventLabel":"footer_link_b-corp"}},{"title":"Newsroom","externalLink":"/blog/newsroom","tracking":{"eventLabel":"footer_link_newsroom"}},{"title":"Leadership","externalLink":"/explore/corporate/leadership","tracking":{"eventLabel":"footer_link_leadership"}}]},{"title":"Resources","items":[{"title":"Help Center","externalLink":"https://wetransfer.zendesk.com","tracking":{"eventLabel":"footer_link_help-center"}},{"title":"Accessibility","externalLink":"/explore/accessibility","tracking":{"eventLabel":"footer_link_accessibility"}}]},{"title":"Explore","items":[{"title":"WePresent","externalLink":"https://wepresent.wetransfer.com","tracking":{"eventLabel":"footer_link_wepresent"}},{"title":"Ideas Report","externalLink":"https://wetransfer.com/ideas-report/2022","tracking":{"eventLabel":"footer_link_ideas-report"}},{"title":"The Supporting Act Foundation","externalLink":"https://www.thesupportingact.org/","tracking":{"eventLabel":"footer_link_supporting-act"}},{"title":"Creative Hubs Index","externalLink":"https://wetransfer.com/emerging-creative-hubs-index-2022","tracking":{"eventLabel":"footer_link_creative-hubs"}},{"title":"Blog","externalLink":"https://wetransfer.com/blog","tracking":{"eventLabel":"footer_link_blog"}}]}]},"terms":{"items":[{"title":"Terms","externalLink":"/explore/legal/terms","tracking":{"eventLabel":"/footer_link_terms"}},{"title":"Privacy","externalLink":"/explore/legal/privacy","tracking":{"eventLabel":"footer_link_privacy"}}]},"social":{"items":[{"title":"Twitter","externalLink":"https://twitter.com/WeTransfer","tracking":{"eventLabel":"footer_link_twitter"}},{"title":"Facebook","externalLink":"https://www.facebook.com/wetransfer/","tracking":{"eventLabel":"footer_link_facebook"}},{"title":"Instagram","externalLink":"https://www.instagram.com/wetransfer/","tracking":{"eventLabel":"footer_link_instagram"}},{"title":"Youtube","externalLink":"https://www.youtube.com/channel/UCFHZRaJORf-Pffh2rnF8WaQ","tracking":{"eventLabel":"footer_link_youtube"}}]}}},"slug":"/","richText
Source: chromecache_386.2.dr String found in binary or memory: ","externalLink":"https://wetransfer.com/paper","tracking":{"eventLabel":"footer_link_paper"}},{"title":"Pricing","externalLink":"https://wetransfer.com/pricing","tracking":{"eventLabel":"footer_link_pricing"}}]},{"title":"About Us","items":[{"title":"Company","externalLink":"/explore","tracking":{"eventLabel":"footer_link_company"}},{"title":"Advertising","externalLink":"/explore/advertising","tracking":{"eventLabel":"footer_link_advertising"}},{"title":"Careers","externalLink":"/explore/careers","tracking":{"eventLabel":"footer_link_careers"}},{"title":"Culture","externalLink":"/explore/culture","tracking":{"eventLabel":"footer_link_culture"}},{"title":"Locations","externalLink":"/explore/locations","tracking":{"eventLabel":"footer_link_Locations"}},{"title":"How to apply","externalLink":"/explore/how-to-apply","tracking":{"eventLabel":"footer_link_how-to-apply"}},{"title":"B Corp","externalLink":"https://wetransfer.com/blog/story/we-are-a-bcorp","tracking":{"eventLabel":"footer_link_b-corp"}},{"title":"Newsroom","externalLink":"/blog/newsroom","tracking":{"eventLabel":"footer_link_newsroom"}},{"title":"Leadership","externalLink":"/explore/corporate/leadership","tracking":{"eventLabel":"footer_link_leadership"}}]},{"title":"Resources","items":[{"title":"Help Center","externalLink":"https://wetransfer.zendesk.com","tracking":{"eventLabel":"footer_link_help-center"}},{"title":"Accessibility","externalLink":"/explore/accessibility","tracking":{"eventLabel":"footer_link_accessibility"}}]},{"title":"Explore","items":[{"title":"WePresent","externalLink":"https://wepresent.wetransfer.com","tracking":{"eventLabel":"footer_link_wepresent"}},{"title":"Ideas Report","externalLink":"https://wetransfer.com/ideas-report/2022","tracking":{"eventLabel":"footer_link_ideas-report"}},{"title":"The Supporting Act Foundation","externalLink":"https://www.thesupportingact.org/","tracking":{"eventLabel":"footer_link_supporting-act"}},{"title":"Creative Hubs Index","externalLink":"https://wetransfer.com/emerging-creative-hubs-index-2022","tracking":{"eventLabel":"footer_link_creative-hubs"}},{"title":"Blog","externalLink":"https://wetransfer.com/blog","tracking":{"eventLabel":"footer_link_blog"}}]}]},"terms":{"items":[{"title":"Terms","externalLink":"/explore/legal/terms","tracking":{"eventLabel":"/footer_link_terms"}},{"title":"Privacy","externalLink":"/explore/legal/privacy","tracking":{"eventLabel":"footer_link_privacy"}}]},"social":{"items":[{"title":"Twitter","externalLink":"https://twitter.com/WeTransfer","tracking":{"eventLabel":"footer_link_twitter"}},{"title":"Facebook","externalLink":"https://www.facebook.com/wetransfer/","tracking":{"eventLabel":"footer_link_facebook"}},{"title":"Instagram","externalLink":"https://www.instagram.com/wetransfer/","tracking":{"eventLabel":"footer_link_instagram"}},{"title":"Youtube","externalLink":"https://www.youtube.com/channel/UCFHZRaJORf-Pffh2rnF8WaQ","tracking":{"eventLabel":"footer_link_youtube"}}]}}},"slug":"/","richText
Source: chromecache_528.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_287.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Jz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!p.length)return!0;var q=Fz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!vI(q, equals www.facebook.com (Facebook)
Source: chromecache_287.2.dr, chromecache_647.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: we.tl
Source: global traffic DNS traffic detected: DNS query: wetransfer.com
Source: global traffic DNS traffic detected: DNS query: cdn.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: tagging.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: public.profitwell.com
Source: global traffic DNS traffic detected: DNS query: auth-session-caching.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: api.amplitude.com
Source: global traffic DNS traffic detected: DNS query: api.lab.amplitude.com
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: s.pinimg.com
Source: global traffic DNS traffic detected: DNS query: cdn.treasuredata.com
Source: global traffic DNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: js.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: insight.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: eu01.in.treasuredata.com
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global traffic DNS traffic detected: DNS query: snowplow.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: ct.pinterest.com
Source: global traffic DNS traffic detected: DNS query: e-10220.adzerk.net
Source: global traffic DNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
Source: global traffic DNS traffic detected: DNS query: nolan.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: lebowski.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: cdn.brandmetrics.com
Source: global traffic DNS traffic detected: DNS query: collector.brandmetrics.com
Source: global traffic DNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global traffic DNS traffic detected: DNS query: backgrounds.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: prod-cdn.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: di.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: donny.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: z.moatads.com
Source: global traffic DNS traffic detected: DNS query: cdn.lamp.avct.cloud
Source: global traffic DNS traffic detected: DNS query: px.moatads.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: measure.lamp.avct.cloud
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: simage2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: analytics.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: experiments.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: pixel.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: htlb.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: static.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: logx.optimizely.com
Source: global traffic DNS traffic detected: DNS query: cdn.optimizely.com
Source: global traffic DNS traffic detected: DNS query: frontsite-nextjs.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: images.ctfassets.net
Source: global traffic DNS traffic detected: DNS query: a5608.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: cs.lkqd.net
Source: global traffic DNS traffic detected: DNS query: dt.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: fw.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: s0.2mdn.net
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: i.liadm.com
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: b1sync.zemanta.com
Source: global traffic DNS traffic detected: DNS query: match.deepintent.com
Source: global traffic DNS traffic detected: DNS query: sync.mathtag.com
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: js-sec.indexww.com
Source: global traffic DNS traffic detected: DNS query: a26744370346.cdn.optimizely.com
Source: global traffic DNS traffic detected: DNS query: assets.ctfassets.net
Source: global traffic DNS traffic detected: DNS query: d.turn.com
Source: global traffic DNS traffic detected: DNS query: dsum.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: 1f2e7.v.fwmrm.net
Source: global traffic DNS traffic detected: DNS query: i6.liadm.com
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: cdn.statuspage.io
Source: global traffic DNS traffic detected: DNS query: wetransfer.zendesk.com
Source: global traffic DNS traffic detected: DNS query: sc26zwwp3c0r.statuspage.io
Source: global traffic DNS traffic detected: DNS query: pm.w55c.net
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global traffic DNS traffic detected: DNS query: sync.crwdcntrl.net
Source: unknown HTTP traffic detected: POST /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveContent-Length: 448sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-amplitude-language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/graphql+json, application/jsonx-amplitude-country: USx-app-origin: decoupledsec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _ga_0M019DTWVR=GS1.1.1714024681.1.0.1714024681.0.0.1088062034; _ga=GA1.2.397692379.1714024681; _gid=GA1.2.1771570762.1714024681; FPID=FPID2.2.b8wjLVWE7leC1eczJRqGodFUXi%2F9sxV2IPslOj30nG0%3D.1714024681; FPLC=5o9LkB%2FiB6PGPe5HYshXrGkNDLNDLiiBal2EbvRZF4BUzl2twEbLSRUoY5gJNTJ3YzAO69Km2kRnNj0Iryj%2FDOQSNQEXtn9lVhqjSJL8Ar7WXLzV8a9aRRTbSgvhzQ%3D%3D; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714024681991; __wtccpa=1YYY; wt_trk=TRN_TDL_05
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Thu, 25 Apr 2024 05:58:04 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-7lkt4-6760X-Request-Id: 523e7ec2d9ebd44a3847b961e416959eX-Runtime: 0.001299X-Cache: Error from cloudfrontVia: 1.1 89c9a046c7c8ea74876b5a826130e4ca.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ljFIKlM5-SzMr2LQvF6nNNNUoG4TUTLk374heucF013aNQ8iovcpFA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:08 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 fdc632d3538adbffdbb2b5b8fde20ac4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: n1hheOWBwpA5uAAV5tcAagaMFJvSlEEOQCMbyvCyu16ujss7Dc278A==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:11 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 7c221513394b3b02bda5f198eb4ca6d2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: WlW8iEBipl3dI_duD7OwIGOA8QYY9DRpBOmOn34H0sbZvrI-muKV1A==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 05:58:13 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-042394a46f36ef579Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 05:58:17 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 7084Connection: closeDate: Thu, 25 Apr 2024 05:58:18 GMTETag: "1bac-IqYh/scqwg6iJo6XRC7Bmz3b2Aw"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 31240efd84da865ccb5c6adf215095b2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: kFNhFnMwkDG6hBrnclTT53qWbU6RIgFA7cBwteEQzMn3qbQ98zmJTQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:18 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 89c9a046c7c8ea74876b5a826130e4ca.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: g1zf8OZJdbRnyx9TkfjXcykHuib78s_k52KOEeoKOmsZZr3HErqEhg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:19 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 1a79a3451f9ac1ad8bb14243b31b7204.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: UqEufedhouBEP4zKLobuKLWAfLeHtolr7WYYhAX3odzVu8EneRMc_g==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:20 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 d5a0acc9ccca13cb6c684fd609c9fdbe.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: tbEcwhTjNafKzTFsGd5XmOWt4X8DoX9VTIHK_MNnAy-3VX5VTknjKg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Thu, 25 Apr 2024 05:58:33 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-8v29c-717034X-Request-Id: 9f3de074defaa325380f5d9c5829368cX-Runtime: 0.001263X-Cache: Error from cloudfrontVia: 1.1 12133e5e898091b4367287a0ecfc7038.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: IIgygzv2ZQG2uIlDs7MROFI5BksvjCIX-JbIwzZ6R83EGHOdD_rkow==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:35 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 a52298b9a4983302c93091e39cb79af2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: YUdF-6s1rcQrrYfDvVeMMkXhzFQBXhvbEq5CiioRq79LbqlGtSbsCA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 05:58:35 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-09cce1e47c116b9aeContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:35 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 d5a0acc9ccca13cb6c684fd609c9fdbe.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 9Q7I21xwt7uNxhFyqiNdmTJ1v-fAAfVy0EfKwPIB4HOaHjdkIobN2g==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:37 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 9cc8ba00384b3554aebbfb2dec8eda6a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: tf-99zqyQQ5b2ZKPkGR3D6IqGKJRfwOLtGST4Lb3FWbWLBlDkZqYAA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 05:58:38 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:39 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 b9ef75517b1966dcade06d83002b5eb4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 1fb8I2IYzjplRVX5I6PuyO05UcFeFPXh1FSREVieDDP6mEAa5K5WEw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:40 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 fdc632d3538adbffdbb2b5b8fde20ac4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: WU4hV33K4eW04svTdAVPTxuc3UmgS_NbgsJaW6RPWfBFAdp48en_JA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Thu, 25 Apr 2024 05:58:49 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-nz4nj-21476X-Request-Id: 0cd06dc8dcc59b996cc6d107af4b718cX-Runtime: 0.002072X-Cache: Error from cloudfrontVia: 1.1 a52298b9a4983302c93091e39cb79af2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: B7tf-J-Ld6-uyXqPWyup9OBJVylAApiobODxs2RFyJNIC2uZrXR3-A==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:52 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 8a2c86277035e206275b398626c28834.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: VDlpQOb1vWbGcxBBpb1ZYlqbIYGNjKh_iTKUpEqkikg5p85-saNsqA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 05:58:52 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:52 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 89c9a046c7c8ea74876b5a826130e4ca.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: qSg3hbT3lAi9Ire8NdzKqqsDUd6bYoz4nbbIFXWMG5zS2r1Kw3iEkg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 05:58:52 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0c5c4edd4824519f7Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 05:58:55 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:56 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 31240efd84da865ccb5c6adf215095b2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 8LVFCx_S3TPk8WtHMu7Nf3hGHkspu1gJ1p_BqbdkdiLLiKuQz9blTw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:57 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 d5a0acc9ccca13cb6c684fd609c9fdbe.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 1dUDJYUrkwRGDc992ydsSmtuGMpEtmmZaNV4So7nGd5-p8i0tPd5wA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:58:58 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 3d166e50ec93c97ac61aad558d457798.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: u4VJ9ptm79mmcGjF8vT7YP2ho6OOy-_nONWXOEbgLcm_tSeglYdb3A==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 05:58:58 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, max-age=0, must-revalidateDate: Thu, 25 Apr 2024 05:59:06 GMTetag: "tul304qlsrhqj"set-cookie: stickounet=1714024747.433.39754.668368; Expires=Sat, 27-Apr-24 05:59:06 GMT; Max-Age=172800; Path=/; HttpOnlystrict-transport-security: max-age=31536000; includeSubDomainsvary: Accept-Encodingx-nextjs-cache: HITX-Cache: Error from cloudfrontVia: 1.1 31240efd84da865ccb5c6adf215095b2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: KUp_u-KXxrpu9o9cJbNYf3d2-90LMTocKPY-opU54QTEURgXkzjAYQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonContent-Length: 23098Connection: closecache-control: private, no-cache, no-store, max-age=0, must-revalidateDate: Thu, 25 Apr 2024 05:59:06 GMTetag: "tul304qlsrhqj"set-cookie: stickounet=1714024747.426.69.888896; Expires=Sat, 27-Apr-24 05:59:06 GMT; Max-Age=172800; Path=/; HttpOnlystrict-transport-security: max-age=31536000; includeSubDomainsvary: Accept-Encodingx-nextjs-cache: HITX-Cache: Error from cloudfrontVia: 1.1 31240efd84da865ccb5c6adf215095b2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Nonh578hMF1cptLYsRNMKMkgu45upVME-O1bu0g8uHgpHrhFo8DKlw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, max-age=0, must-revalidateDate: Thu, 25 Apr 2024 05:59:06 GMTetag: "tul304qlsrhqj"set-cookie: stickounet=1714024747.592.39754.23773; Expires=Sat, 27-Apr-24 05:59:06 GMT; Max-Age=172800; Path=/; HttpOnlystrict-transport-security: max-age=31536000; includeSubDomainsvary: Accept-Encodingx-nextjs-cache: HITX-Cache: Error from cloudfrontVia: 1.1 fb7b7d7d496d12615fb9a61e1a0d5ed0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bfPnIBxw93aT1kGhN89EJbWu-RIjz-0Rd665Ot51nH2TyUcl-NZ3cQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Thu, 25 Apr 2024 05:59:10 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-2wdxc-220X-Request-Id: 80448ceb4f697e3c19318998fd80a90eX-Runtime: 0.001586X-Cache: Error from cloudfrontVia: 1.1 89c9a046c7c8ea74876b5a826130e4ca.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: -OjCbJ7mr0MLLw7vawFaI3HecxNwmXSG7XF8mHZsjKgbydlJfRyEiA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:59:11 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 b9ef75517b1966dcade06d83002b5eb4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: acWwKGaTS-FBRykY9S9JStEPmWJVQgi3UGshf478b8AxfSjfH1uJHw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:59:11 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 3d166e50ec93c97ac61aad558d457798.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 8w_lndOoh_2Tpxg2xZNYJjUrqfhCW5Y5ktzUbA4nHRJfXmQniA7UMw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 05:59:12 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-042394a46f36ef579Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 25 Apr 2024 05:59:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16835Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: GCpXC2Y+5DKh6UJD/NXY+0NObd9dM37APDNcS4GbLZiHJYh8xUKeum2+dBXebHHD14gHyxUOoZUQMGdfH0yuDHktfFN+DVBtQzIrO8zJ9kjNC/pJE214jo+DJ8+rPuTGU/IALYeOSFfK8ssDHeQiPQ==$OZ+9JLdi/euR99wCoTdcAg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:59:14 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 fdb22b1b92ec7ff757a3e7a9ca70a2a4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: p0WQZZT4nMHV-SVZcbkrEQZWB_g3VbWMR_zBkfDI9wq-ze-NjiF1KQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 05:59:15 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:59:15 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 a39699152176bddffd29fe58063d838a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: oaqysrzth43bt-98zzmmPJRRCYdrFgUaVtNac-GVfEhE2JgWz_0KhQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 25 Apr 2024 05:59:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16920Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 9DUd21zHSdgTeuefS1epQujsVvM9NoOtllu0TqBqDna43xEJkD/8pIJsG9KDOFuEgl+jx5hzY4tF73Q75eudgBxa7kEFFwCIMMWyisE6uMDXYQI0lxDKU585IeZrd5q4uVCVHUuGt+3jaXuZ6lHAVw==$TueYhTLRivXpUK3fX1d6yg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 05:59:17 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 cded74a8047e69cbe3e9de2c6cfac9a4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: LduNqxFBDwlH4HQQCVdiBvm4iHBcqRLcmspcdYYWanHbu79EQtEV5g==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 25 Apr 2024 05:59:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16920Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 1Qu4rQ40v3CjMKP9ePb4lhNTP21JJB2wxj6q3VqYIwt9m0Wi7RgVF9wBHsaV66ZfmFOcUm2ySp5QDw6pnt+dYV8im/uYAqqIG+mhZWbPfCLjpojhv6Pot//s9l8D+nGouZJatxzl1qqorUXW56TT+w==$MimYEwg7letL1fmiUMWsDA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 05:59:22 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: chromecache_495.2.dr String found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_503.2.dr String found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_503.2.dr String found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_642.2.dr String found in binary or memory: http://stuartk.com/jszip
Source: chromecache_503.2.dr String found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_629.2.dr String found in binary or memory: http://www.amazon.com/b/?&node=7253015011.
Source: chromecache_635.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_503.2.dr String found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_653.2.dr, chromecache_379.2.dr, chromecache_468.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_503.2.dr String found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_554.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_554.2.dr String found in binary or memory: https://ad.doubleclick.net/
Source: chromecache_355.2.dr, chromecache_368.2.dr, chromecache_619.2.dr, chromecache_298.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_322.2.dr, chromecache_401.2.dr, chromecache_368.2.dr, chromecache_619.2.dr, chromecache_576.2.dr, chromecache_517.2.dr, chromecache_442.2.dr, chromecache_529.2.dr, chromecache_601.2.dr, chromecache_314.2.dr, chromecache_584.2.dr, chromecache_304.2.dr, chromecache_623.2.dr, chromecache_298.2.dr, chromecache_421.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;o
Source: chromecache_368.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1038300168;gtm=45h91e4
Source: chromecache_619.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1369424044;gtm=45h91e4
Source: chromecache_355.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=146565028;gtm=45h91e44
Source: chromecache_298.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=726715717;gtm=45h91e44
Source: chromecache_314.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1006126449;gtm=45h91e44n
Source: chromecache_619.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=103388884;gtm=45h91e44n0
Source: chromecache_517.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1054687821;gtm=45h91e44n
Source: chromecache_322.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1261662500;gtm=45h91e44n
Source: chromecache_298.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=127053354;gtm=45h91e44n0
Source: chromecache_368.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1279604676;gtm=45h91e44n
Source: chromecache_601.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=161098475;gtm=45h91e44n0
Source: chromecache_304.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1683234383;gtm=45h91e44n
Source: chromecache_584.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1968022982;gtm=45h91e44n
Source: chromecache_529.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1976038210;gtm=45h91e44n
Source: chromecache_421.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=305747800;gtm=45h91e44n0
Source: chromecache_442.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=408377344;gtm=45h91e44n0
Source: chromecache_401.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=534638087;gtm=45h91e44n0
Source: chromecache_364.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=75936355;gtm=45h91e44n0v
Source: chromecache_355.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=805176502;gtm=45h91e44n0
Source: chromecache_576.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=870538927;gtm=45h91e44n0
Source: chromecache_623.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=936725104;gtm=45h91e44n0
Source: chromecache_376.2.dr String found in binary or memory: https://ads.stickyadstv.com/user-registering?dataProviderId=1025&amp;userId=ZinxCtHM478AAEkyARAXlAAA
Source: chromecache_372.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_287.2.dr, chromecache_647.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_287.2.dr, chromecache_647.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_351.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_376.2.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/index/?us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;gpp=&amp;gpp_
Source: chromecache_503.2.dr String found in binary or memory: https://blueimp.net
Source: chromecache_287.2.dr, chromecache_647.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_606.2.dr String found in binary or memory: https://cdn.brandmetrics.com
Source: chromecache_306.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MWZkYjYwNjU
Source: chromecache_340.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
Source: chromecache_376.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZinxCtHM478AAEkyARAX
Source: chromecache_340.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm
Source: chromecache_606.2.dr String found in binary or memory: https://collector.brandmetrics.com
Source: chromecache_287.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_503.2.dr String found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_340.2.dr String found in binary or memory: https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid
Source: chromecache_292.2.dr, chromecache_555.2.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_340.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
Source: chromecache_608.2.dr String found in binary or memory: https://ekstrom.wetransfer.net
Source: chromecache_631.2.dr String found in binary or memory: https://email.wetransfer.net/Logos/wetransfer-logo.svg
Source: chromecache_495.2.dr String found in binary or memory: https://feross.org
Source: chromecache_386.2.dr String found in binary or memory: https://frontsite-nextjs.wetransfer.net
Source: chromecache_636.2.dr String found in binary or memory: https://frontsite-nextjs.wetransfer.net/_next/
Source: chromecache_503.2.dr String found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_554.2.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_642.2.dr String found in binary or memory: https://github.com/nodeca/pako/blob/master/LICENSE
Source: chromecache_287.2.dr String found in binary or memory: https://google.com
Source: chromecache_287.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_554.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_372.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_619.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1248807651&fst=17
Source: chromecache_401.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1331748909&fst=17
Source: chromecache_584.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1359100236&fst=17
Source: chromecache_298.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=143987053&fst=171
Source: chromecache_314.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1455477673&fst=17
Source: chromecache_368.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1837516644&fst=17
Source: chromecache_601.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1848180911&fst=17
Source: chromecache_304.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1857852773&fst=17
Source: chromecache_421.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1985845080&fst=17
Source: chromecache_529.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=2114987071&fst=17
Source: chromecache_442.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=638667376&fst=171
Source: chromecache_517.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=684918837&fst=171
Source: chromecache_355.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=838896323&fst=171
Source: chromecache_623.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=912000312&fst=171
Source: chromecache_576.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=925840568&fst=171
Source: chromecache_516.2.dr String found in binary or memory: https://greensock.com
Source: chromecache_516.2.dr String found in binary or memory: https://greensock.com/standard-license
Source: chromecache_293.2.dr String found in binary or memory: https://htlb.casalemedia.com/openrtb/adtag?s=1077556&r=$
Source: chromecache_376.2.dr String found in binary or memory: https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZinxCtHM478AAEkyARAXlAAA%262779&amp;gpdr
Source: chromecache_306.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_386.2.dr String found in binary or memory: https://ideasby.wetransfer.com/downloads/341024b91b6dcdda9b58ccb6de4d6bed20231010131820/d75ac8
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/1DKQNCikVsJ779mAGor3BJ/4da06334bee648a95478c804b4a73715/00
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/2fX0JD7r8aReTKDg7uW7np/6ad98f699a76c530cc83704f7d4c89fe/Me
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/31kt2MzisTJk3jQ0VqQG2E/5e08f607b2829b5b1e0cdf8ed012d7b6/00
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/3ECzOTIn6hnGRtugcEFuUr/dcffc1314f9bae833875084c20f44521/4_
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/3VkYaYW400I3KI3hHbYRzB/a0c7ac728e6dd00b86adac6faab3f7fc/00
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/3oQhRYH8aGYOTDfF3dXO9h/32720195cd8dca344d6ef4d13290b98d/00
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/3wpxPwPlwTMfkQkTlKgvrh/d60007e599154897e45bced89c09e216/00
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/4ZukfcjT8Re5TCMIfFy5cQ/2989d3d84d8105c491d62f02f5ca006e/Bl
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/5CyTvKhfjKh2WcmCWiPW7/9e0a4d291206d90458b7dac214ff20fc/ta_
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/5LL8cPyNzlq9rYWgPCiS8T/4cde91e66ed3c9c52aa4beb24cbed1fe/we
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/60tIt2UOTMJbeWlDgpxqvH/f4c864c8083272e65301ae246e027333/we
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/6N3ZAK1kXYf4dYCLVsqCt9/072e52690f853b7393c0f5ea6f02369f/49
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/6Ulf9RaTZ4hnCZRH9nRYAD/09bb7b5bdb9d07da9e49a5cc46df5735/Im
Source: chromecache_386.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/6tVnPkPsMGB3QD89okLdzC/0deb8824f1d52f31b58dbfc196f09f8a/bl
Source: chromecache_643.2.dr, chromecache_501.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/jK17F6krSaaCBqdfKll9E/57aa941d324992f6fa9e6fb0c6abb001/Por
Source: chromecache_376.2.dr String found in binary or memory: https://js-sec.indexww.com/ht/htw-pixel.gif?ZinxCtHM478AAEkyARAXlAAA%262779
Source: chromecache_388.2.dr, chromecache_551.2.dr, chromecache_407.2.dr, chromecache_540.2.dr, chromecache_306.2.dr String found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_376.2.dr String found in binary or memory: https://match.deepintent.com/usersync/113
Source: chromecache_612.2.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_612.2.dr String found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_647.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_635.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_635.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_635.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_635.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_635.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_372.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_554.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_440.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_287.2.dr, chromecache_647.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_348.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
Source: chromecache_372.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_372.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_372.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_554.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_372.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_306.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=1fdb6065-7111-4fc0-a6cf-a070e8dc7606&gd
Source: chromecache_376.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/casale/ZinxCtHM478AAEkyARAXlAAACtsAAAAB?gdpr_consent=&amp;us_privac
Source: chromecache_272.2.dr, chromecache_541.2.dr, chromecache_560.2.dr, chromecache_553.2.dr, chromecache_577.2.dr, chromecache_489.2.dr String found in binary or memory: https://prod-cdn.wetransfer.net/packs/js/wallpaper-api-v2.js
Source: chromecache_612.2.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_612.2.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_642.2.dr String found in binary or memory: https://raw.github.com/Stuk/jszip/master/LICENSE.markdown.
Source: chromecache_409.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_376.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=
Source: chromecache_555.2.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.6192ffb7.js
Source: chromecache_269.2.dr, chromecache_258.2.dr String found in binary or memory: https://stackoverflow.com/questions/4845762/onload-handler-for-script-tag-in-internet-explorer
Source: chromecache_647.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_647.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_351.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_447.2.dr, chromecache_582.2.dr String found in binary or memory: https://status.wetransfer.com
Source: chromecache_376.2.dr String found in binary or memory: https://sync.mathtag.com/sync/img?mt_exid=15&amp;redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum
Source: chromecache_351.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_386.2.dr String found in binary or memory: https://tagging.wetransfer.com/ns.html?id=GTM-NS54WBW
Source: chromecache_287.2.dr, chromecache_647.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_386.2.dr String found in binary or memory: https://twitter.com/WeTransfer
Source: chromecache_386.2.dr String found in binary or memory: https://wepresent.wetransfer.com
Source: chromecache_631.2.dr, chromecache_333.2.dr String found in binary or memory: https://wepresent.wetransfer.com/
Source: chromecache_386.2.dr String found in binary or memory: https://wepresent.wetransfer.com/stories/1-granary-fashion-influencer
Source: chromecache_386.2.dr String found in binary or memory: https://wepresent.wetransfer.com/stories/aging-as-a-creative
Source: chromecache_386.2.dr String found in binary or memory: https://wepresent.wetransfer.com/stories/blake-wood-ai-post-photography
Source: chromecache_386.2.dr String found in binary or memory: https://wepresent.wetransfer.com/stories/tami-aftab-the-rice-is-on-the-hob
Source: chromecache_631.2.dr, chromecache_333.2.dr, chromecache_386.2.dr, chromecache_643.2.dr, chromecache_501.2.dr String found in binary or memory: https://wetransfer.com
Source: chromecache_631.2.dr, chromecache_293.2.dr String found in binary or memory: https://wetransfer.com/
Source: chromecache_386.2.dr, chromecache_643.2.dr, chromecache_501.2.dr String found in binary or memory: https://wetransfer.com/account/payment?from=marketing
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/blog
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/blog/story/everyones-business-responsible-advertising
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/blog/story/making-a-difference-together/
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/blog/story/we-are-a-bcorp
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/blog/story/why-were-giving-everyone-at-wetransfer-fridays-off-over-the-summer
Source: chromecache_386.2.dr, chromecache_643.2.dr, chromecache_501.2.dr String found in binary or memory: https://wetransfer.com/collect
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/emerging-creative-hubs-index-2022
Source: chromecache_572.2.dr String found in binary or memory: https://wetransfer.com/explore/careers/
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/explore/legal/privacy
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/ideas-report/2022
Source: chromecache_386.2.dr, chromecache_643.2.dr, chromecache_501.2.dr String found in binary or memory: https://wetransfer.com/log-in?_ga=2.266924109.2133833616.1616403830-1646230000.1601886974
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/paper
Source: chromecache_386.2.dr, chromecache_643.2.dr, chromecache_501.2.dr String found in binary or memory: https://wetransfer.com/paste
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.com/pricing
Source: chromecache_386.2.dr, chromecache_643.2.dr, chromecache_501.2.dr String found in binary or memory: https://wetransfer.com/pricing?trk=NAV_pricing
Source: chromecache_386.2.dr, chromecache_643.2.dr, chromecache_501.2.dr String found in binary or memory: https://wetransfer.com/pricing?trk=WT202005_signup
Source: chromecache_386.2.dr String found in binary or memory: https://wetransfer.zendesk.com
Source: chromecache_386.2.dr, chromecache_643.2.dr, chromecache_501.2.dr String found in binary or memory: https://wetransfer.zendesk.com/hc/en-us?_ga=2.198759020.2133833616.1616403830-1646230000.1601886974
Source: chromecache_638.2.dr, chromecache_557.2.dr, chromecache_430.2.dr, chromecache_324.2.dr, chromecache_389.2.dr, chromecache_263.2.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js
Source: chromecache_287.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_351.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_351.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_351.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_647.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_351.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_372.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_287.2.dr, chromecache_647.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_619.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=1038327540&fst=1714024729050&cv
Source: chromecache_355.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=2082426439&fst=1714024732526&cv
Source: chromecache_368.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=334280598&fst=1714024727726&cv=
Source: chromecache_298.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=965462740&fst=1714024731802&cv=
Source: chromecache_635.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_287.2.dr, chromecache_647.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_351.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_281.2.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_647.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_527.2.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_534.2.dr, chromecache_402.2.dr String found in binary or memory: https://www.redditstatic.com/ads/581d359d/pixel.js
Source: chromecache_287.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_386.2.dr String found in binary or memory: https://www.thesupportingact.org/
Source: chromecache_495.2.dr String found in binary or memory: https://yarnpkg.com/en/docs/selective-version-resolutions
Source: chromecache_612.2.dr String found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_612.2.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_612.2.dr String found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 50726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 50808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 50865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 50804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 50897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50774
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 50828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 50915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 50893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 50799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50615 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50859
Source: unknown Network traffic detected: HTTP traffic on port 50749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50851
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50861
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 50852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50877
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: classification engine Classification label: clean1.win@46/683@383/100
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2100,i,13748490251410005105,15923214751834142333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://we.tl/t-nsdjwtsB1E?utm_campaign=TRN_TDL_05&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_05"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5952 --field-trial-handle=2100,i,13748490251410005105,15923214751834142333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2100,i,13748490251410005105,15923214751834142333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5952 --field-trial-handle=2100,i,13748490251410005105,15923214751834142333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs