Windows Analysis Report
https://wetransfer.com/downloads/b6dfab06fd59bf598e189ca24377f48220240424094155/a9b0be5f091948049e5d8dd105d582e620240424094228/f62e24?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid

Overview

General Information

Sample URL: https://wetransfer.com/downloads/b6dfab06fd59bf598e189ca24377f48220240424094155/a9b0be5f091948049e5d8dd105d582e620240424094228/f62e24?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source
Analysis ID: 1431473
Infos:

Detection

Score: 22
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Executes massive DNS lookups (> 100)
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: Total embedded image size: 22182
Source: https://wetransfer.com/pricing?trk=NAV_pricing HTTP Parser: Total embedded image size: 16996
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: Base64 decoded: https://landroverusa.com
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715048975233 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=adcfda1d-b31b-4940-83bb-df9046f5388a&google_gid=CAESEG_gxsiPJj6fH2PskJq3N8w&google_cver=1 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/rubicon?gdpr=0 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=6142091251808246355&ttd_tdid=adcfda1d-b31b-4940-83bb-df9046f5388a HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715064485338 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CPaKmgEQu7uAwwQY8fLxjAIwAQ&v=APEucNXklqFJkASJ69jFDJs76ppjN_AYALC_l1Ipk-Sb5pBaodZCN2NaHczaoQM3VB9oIXnP7W9Dnn9nhrbmnUNhnb09LbFxOw HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=194052&gdpr=0 HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=194052&gdpr=0 HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=194052&gdpr=0 HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/62bHydCX.html HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/62bHydCX.html HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714527233754 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715020673250 HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/wetransfer/2211-refresh/static-2/1_GQft9D/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/tommy-hilfiger/2402/intro/2_bRVieF/2/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CPaKmgEQu7uAwwQY8fLxjAIwAQ&v=APEucNVm21DdchzuhTI3w2O4kJshRz_Iz3lZr5Xlm3HX6h_oGBl5II93fcRo_lUur2vK2_QL0RYnlPPvVgV30Yl7ZEDq3nDcFQ HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715049028875 HTTP Parser: No favicon
Source: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715069653329 HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CPaKmgEQu7uAwwQY8fLxjAIwAQ&v=APEucNXSCIR4HnSAc2GWO61etzmBsqfQq1ss94ea6ktsirtHFoh3vMuIg2E-t8HFPGhnNrgdXgS_7SVYvQp8yI9xZ9yRnJP3og HTTP Parser: No favicon
Source: https://backgrounds.wetransfer.net/creator/dolce-and-gabbana/2404/static/1_yEBReB/2/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49922 version: TLS 1.0

Networking

barindex
Source: global traffic DNS traffic detected: number of DNS queries: 106
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49922 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown TCP traffic detected without corresponding DNS query: 3.231.143.107
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /downloads/b6dfab06fd59bf598e189ca24377f48220240424094155/a9b0be5f091948049e5d8dd105d582e620240424094228/f62e24?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c98be9eb9f206547aea10d46f253ea37ea3d3db7/config.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=5295c2d4-bc34-4bdb-a581-be2048bf3cd3.1714028814573.0.1714028814573.
Source: global traffic HTTP traffic detected: GET /_next/static/css/7eebedc3bb83273f.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=5295c2d4-bc34-4bdb-a581-be2048bf3cd3.1714028814573.0.1714028814573.
Source: global traffic HTTP traffic detected: GET /_next/static/css/bacf6ffa65b559f2.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=5295c2d4-bc34-4bdb-a581-be2048bf3cd3.1714028814573.0.1714028814573.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-069d168508eed678.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=5295c2d4-bc34-4bdb-a581-be2048bf3cd3.1714028814573.0.1714028814573.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=5295c2d4-bc34-4bdb-a581-be2048bf3cd3.1714028814573.0.1714028814573.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=5295c2d4-bc34-4bdb-a581-be2048bf3cd3.1714028814573.0.1714028814573.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-8d7329f2c361b0c9.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=5295c2d4-bc34-4bdb-a581-be2048bf3cd3.1714028814573.0.1714028814573.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/404-d60ba40552f46991.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/downloads/%5BtransferId%5D/%5BrecipientId%5D/%5BsecurityHash%5D-8d0f518e97cd79b1.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_buildManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_ssgManifest.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/css/03d589055b9fa8a0.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-NS54WBW HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/dde21195-2697a3889c46ad74.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c1b503a2.3fbd78ae07846694.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/955cc3f7.47e52b23a8132ed3.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2edb282b.45c56c19221816df.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /npm/@snowplow/javascript-tracker@3.23.0/dist/sp.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1b6d7d6a.f6bdee839f0818fb.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6960-33ffbda0e04efb32.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9216.2fed4395c6aaaa86.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5835-418bbb9fccea5315.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6878.ce0a8a7f3f44187c.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-0M019DTWVR&l=dataLayer&cx=c&sign=8c8133538b24d00656c88071370d77584492721062c4a9cb8f4dcd2825f7e3eb_20240425 HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8745.743a269fbc05ea1f.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028814330&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=206280928.1714028817&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714028814330&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1714028816&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A06%3A55.906%2B02%3A00&epn.hit_timestamp_unix=1714028815906&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=4544&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; _ga=GA1.1.224122617.1714028817
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GTSuperWT-Regular.d1473b9e.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/03a1f34a.cb7471b34076195a.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; _ga=GA1.1.224122617.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; FPLC=5ZT0EwXsMdvbWd3cGpSAZiLMxpfvQ12oGqybk7nvICiJacBq6THnXT534S2AgKmqM2O9VxgZJFon4t3FnHOwVwbhQSV0yfgK3C4QTOh2HgujSgPiFIv3bs1%2FUaaYHQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e893f787.529ff2dd2d297b89.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; _ga=GA1.1.224122617.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; FPLC=5ZT0EwXsMdvbWd3cGpSAZiLMxpfvQ12oGqybk7nvICiJacBq6THnXT534S2AgKmqM2O9VxgZJFon4t3FnHOwVwbhQSV0yfgK3C4QTOh2HgujSgPiFIv3bs1%2FUaaYHQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1627.f2cf297cefb46766.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; _ga=GA1.1.224122617.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; FPLC=5ZT0EwXsMdvbWd3cGpSAZiLMxpfvQ12oGqybk7nvICiJacBq6THnXT534S2AgKmqM2O9VxgZJFon4t3FnHOwVwbhQSV0yfgK3C4QTOh2HgujSgPiFIv3bs1%2FUaaYHQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9200.140ecd3d50fcc245.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; _ga=GA1.1.224122617.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; FPLC=5ZT0EwXsMdvbWd3cGpSAZiLMxpfvQ12oGqybk7nvICiJacBq6THnXT534S2AgKmqM2O9VxgZJFon4t3FnHOwVwbhQSV0yfgK3C4QTOh2HgujSgPiFIv3bs1%2FUaaYHQ%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Regular.458577e8.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=1a33eb12b20b92f6b89c398e023e2ca1 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028814330&gcs=G101&gcd=13p3tPp2p7&npa=1&dma_cps=-&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=206280928.1714028817&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714028814330&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1714028816&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A06%3A55.906%2B02%3A00&epn.hit_timestamp_unix=1714028815906&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=4544&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; _ga=GA1.1.224122617.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; FPLC=5ZT0EwXsMdvbWd3cGpSAZiLMxpfvQ12oGqybk7nvICiJacBq6THnXT534S2AgKmqM2O9VxgZJFon4t3FnHOwVwbhQSV0yfgK3C4QTOh2HgujSgPiFIv3bs1%2FUaaYHQ%3D%3D; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; _ga=GA1.1.224122617.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; FPLC=5ZT0EwXsMdvbWd3cGpSAZiLMxpfvQ12oGqybk7nvICiJacBq6THnXT534S2AgKmqM2O9VxgZJFon4t3FnHOwVwbhQSV0yfgK3C4QTOh2HgujSgPiFIv3bs1%2FUaaYHQ%3D%3D; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303
Source: global traffic HTTP traffic detected: GET /signals/config/1904796869803472?v=2.9.154&r=stable&domain=wetransfer.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028820416&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028820416&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: fc8d706f-5a3a-4212-b6cd-833348100cc9sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028821034&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&eid=1714028814330-29-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028821034&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&eid=1714028814330-29-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028820416&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028820416&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028814330&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=206280928.1714028817&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714028814330&sst.ude=0&sst.gcut=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1714028816&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A06%3A55.906%2B02%3A00&epn.hit_timestamp_unix=1714028815906&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8685&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; FPLC=iPuFhZVb1k6OafiVIyi%2FJ4fJ8Q%2BOCABlkcLCTwQ%2BKn7FqtB7es8IfQ4t7lFHAjJ2V%2FzaysfsprUPg9TKDTSFiOrVjIYcESlBjjtRp7aHVgiUzHA%2FRYcDMck%2BgTd11A%3D%3D; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028814330&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=206280928.1714028817&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714028814330&sst.ude=0&sst.gcut=3&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1714028816&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A06%3A55.906%2B02%3A00&epn.hit_timestamp_unix=1714028815906&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8686&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; FPLC=iPuFhZVb1k6OafiVIyi%2FJ4fJ8Q%2BOCABlkcLCTwQ%2BKn7FqtB7es8IfQ4t7lFHAjJ2V%2FzaysfsprUPg9TKDTSFiOrVjIYcESlBjjtRp7aHVgiUzHA%2FRYcDMck%2BgTd11A%3D%3D; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; FPLC=iPuFhZVb1k6OafiVIyi%2FJ4fJ8Q%2BOCABlkcLCTwQ%2BKn7FqtB7es8IfQ4t7lFHAjJ2V%2FzaysfsprUPg9TKDTSFiOrVjIYcESlBjjtRp7aHVgiUzHA%2FRYcDMck%2BgTd11A%3D%3D; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028814330&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=206280928.1714028817&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1714028814330&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714028816&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A07%3A01.129%2B02%3A00&epn.hit_timestamp_unix=1714028821129&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714028814330-69-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028814330-69-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=4186&tfd=8732&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; FPLC=iPuFhZVb1k6OafiVIyi%2FJ4fJ8Q%2BOCABlkcLCTwQ%2BKn7FqtB7es8IfQ4t7lFHAjJ2V%2FzaysfsprUPg9TKDTSFiOrVjIYcESlBjjtRp7aHVgiUzHA%2FRYcDMck%2BgTd11A%3D%3D; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/3.0/td.min.js HTTP/1.1Host: cdn.treasuredata.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028821034&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&eid=1714028814330-29-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028821034&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&eid=1714028814330-29-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028821128&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&eid=1714028814330-69-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028821128&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&eid=1714028814330-69-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/lib/main.6192ffb7.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028814330&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=206280928.1714028817&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714028814330&sst.ude=0&sst.gcut=3&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1714028816&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A06%3A55.906%2B02%3A00&epn.hit_timestamp_unix=1714028815906&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8686&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPLC=Pxe0NxvSkLD48j64n8lF35WWpu6WbhxbwU8Y%2F7CaTowjDySgQl%2F1DbNS3IVsIFjbTdHOlcmoYU1cxzK5Lp9yk%2Fh%2BVQyguklYcOnqGlZB8q%2BhUOcW32HqOdg%2FAhQX7w%3D%3D
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028821638&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028821644&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821102 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=224122617.1714028817&jid=116169333&_u=6GDAAUABAAAAICgFKgC~&z=1017032110 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821136 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=990469011;gtm=45h91e44o0h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=990469011;gtm=45h91e44o0h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiVTA3Mjl5TnltSFFaVmx2eGJzbjBoZCIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1714028822731&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028822733&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=NaA18jfKrTaqFvS%2FbJswPNMX6rHUNZVK6zV9uvYGVqa%2BBUGFx14RCPOh03UIUkVcig6zXswsljQJOeWTH%2FKMaOMm2ZasjRseqveTY%2FMaAXNZaYuxKccfFJxnyK0UWeh96lEiVLuhBVUPrNumJaNZGGWp0gCPp9HF1XU%2BZ0L9byteJL%2FipSDA%2FjaK4lDlROzIP6Y%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18f8n.0.1.1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1; _uetvid=6a25e15002d211ef85b29d2f0d6f657d; FPLC=s60VZfdfaWc%2Fh%2B1iOYjgO85Xp28Qg6%2FY4WWTHtBIfv0LLKrXozayQvh23feM9Z%2F429mC4YqTpIHRCzS5a3JkBvZEZ38l0E%2FZLSrhWUNoHgn7Wla2mefjEqBj2wpkrQ%3D%3D
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028822734&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714028822750 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821102&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug|t
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821136&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug|t
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&upid=re36kbe&upv=1.1.0&gdpr=1&gdpr_consent=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=990469011;gtm=45h91e44o0h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcu=1&gcd=13r3v3r2r5&rnd=206280928.1714028817&url=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe44o0n81NS54WBWv890364660za200&auid=2028829226.1714028821 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028824967&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028824969&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1; _uetvid=6a25e15002d211ef85b29d2f0d6f657d; FPLC=s60VZfdfaWc%2Fh%2B1iOYjgO85Xp28Qg6%2FY4WWTHtBIfv0LLKrXozayQvh23feM9Z%2F429mC4YqTpIHRCzS5a3JkBvZEZ38l0E%2FZLSrhWUNoHgn7Wla2mefjEqBj2wpkrQ%3D%3D; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18irf.9.1.a
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Medium.7e37a161.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Super.3397811e.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821102 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821136 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028814330&gcs=G111&gcu=1&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=denied&sst.rnd=206280928.1714028817&sst.gse=1&sst.ngs=1&sst.gcd=13p3tPp2p7&sst.tft=1714028814330&sst.ude=0&sst.gcut=1&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&sid=1714028816&sct=1&seg=0&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&_fv=1&_ss=1&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=false&ep.consent_marketing=false&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A06%3A55.906%2B02%3A00&epn.hit_timestamp_unix=1714028815906&ep.tag_name=GA4%20-%20page_view&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22action_source%22%3A%22web%22%7D&tfd=8685&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1; _uetvid=6a25e15002d211ef85b29d2f0d6f657d; FPLC=s60VZfdfaWc%2Fh%2B1iOYjgO85Xp28Qg6%2FY4WWTHtBIfv0LLKrXozayQvh23feM9Z%2F429mC4YqTpIHRCzS5a3JkBvZEZ38l0E%2FZLSrhWUNoHgn7Wla2mefjEqBj2wpkrQ%3D%3D; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.171
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028821128&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&eid=1714028814330-69-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetvid=6a25e15002d211ef85b29d2f0d6f657d; FPLC=s60VZfdfaWc%2Fh%2B1iOYjgO85Xp28Qg6%2FY4WWTHtBIfv0LLKrXozayQvh23feM9Z%2F429mC4YqTpIHRCzS5a3JkBvZEZ38l0E%2FZLSrhWUNoHgn7Wla2mefjEqBj2wpkrQ%3D%3D; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.1.1714028826.1713883960303.2b86bcb8-1c09-436d-b865-04c72fac7227.d0c27f9f-651e-4360-bc67-63aa0d957383.21938caf-58c4-4b83-a5aa-020e3ae2049d.1714028825861.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _dd_s=rum=0&expire=1714029721714&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&rl=&if=false&ts=1714028821128&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028819532&coo=false&eid=1714028814330-69-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetvid=6a25e15002d211ef85b29d2f0d6f657d; FPLC=s60VZfdfaWc%2Fh%2B1iOYjgO85Xp28Qg6%2FY4WWTHtBIfv0LLKrXozayQvh23feM9Z%2F429mC4YqTpIHRCzS5a3JkBvZEZ38l0E%2FZLSrhWUNoHgn7Wla2mefjEqBj2wpkrQ%3D%3D; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.1.1714028826.1713883960303.2b86bcb8-1c09-436d-b865-04c72fac7227.d0c27f9f-651e-4360-bc67-63aa0d957383.21938caf-58c4-4b83-a5aa-020e3ae2049d.1714028825861.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _dd_s=rum=0&expire=1714029721714&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028814330&gcs=G111&gcd=13r3vPr2r7&npa=1&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.rnd=206280928.1714028817&sst.gse=1&sst.ngs=1&sst.gcd=13r3vPr2r7&sst.tft=1714028814330&sst.ude=0&_s=4&dl=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714028816&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=e4041402-9213-4e8c-8a10-c16b4380a189&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A07%3A01.129%2B02%3A00&epn.hit_timestamp_unix=1714028821129&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714028814330-69-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028814330-69-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=4186&tfd=8732&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetvid=6a25e15002d211ef85b29d2f0d6f657d; FPLC=s60VZfdfaWc%2Fh%2B1iOYjgO85Xp28Qg6%2FY4WWTHtBIfv0LLKrXozayQvh23feM9Z%2F429mC4YqTpIHRCzS5a3JkBvZEZ38l0E%2FZLSrhWUNoHgn7Wla2mefjEqBj2wpkrQ%3D%3D; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; _wt_snowplowid.0497=e404
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=NaA18jfKrTaqFvS%2FbJswPNMX6rHUNZVK6zV9uvYGVqa%2BBUGFx14RCPOh03UIUkVcig6zXswsljQJOeWTH%2FKMaOMm2ZasjRseqveTY%2FMaAXNZaYuxKccfFJxnyK0UWeh96lEiVLuhBVUPrNumJaNZGGWp0gCPp9HF1XU%2BZ0L9byteJL%2FipSDA%2FjaK4lDlROzIP6Y%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetvid=6a25e15002d211ef85b29d2f0d6f657d; FPLC=s60VZfdfaWc%2Fh%2B1iOYjgO85Xp28Qg6%2FY4WWTHtBIfv0LLKrXozayQvh23feM9Z%2F429mC4YqTpIHRCzS5a3JkBvZEZ38l0E%2FZLSrhWUNoHgn7Wla2mefjEqBj2wpkrQ%3D%3D; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.1.1714028826.1713883960303.2b86bcb8-1c09-436d-b865-04c72fac7227.d0c27f9f-651e-4360-bc67-63aa0d957383.21938caf-58c4-4b83-a5aa-020e3ae2049d.1714028825861.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-11792855-4&cid=224122617.1714028817&jid=116169333&gjid=182017514&_gid=1979514058.1714028817&_u=6GDAAUABAAAAICgFKgC~&z=1630114777 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_fdqrj_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028821638&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028821644&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-11792855-4&cid=224122617.1714028817&jid=116169333&_u=6GDAAUABAAAAICgFKgC~&z=1017032110 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=990469011;gtm=45h91e44o0h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&cb=1714028822731&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJb0duM1RwVTFhOHNPeXQxQkE2QTNnWStGVHI1RVNuTnJVYVZuMndGYnNYZWZKTk5WbTFGQlVyaVJwQnBzK3ZyL0dQR1VFZW81eDNoL0VOaFZvZUYvcDNaL0ZlbFVaR25nWTF1SW5NWGlQWT0mM2xyckdaeTJ3Q0UyMGs5eVVZclM0NlJVa2FnPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028822733&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJb0duM1RwVTFhOHNPeXQxQkE2QTNnWStGVHI1RVNuTnJVYVZuMndGYnNYZWZKTk5WbTFGQlVyaVJwQnBzK3ZyL0dQR1VFZW81eDNoL0VOaFZvZUYvcDNaL0ZlbFVaR25nWTF1SW5NWGlQWT0mM2xyckdaeTJ3Q0UyMGs5eVVZclM0NlJVa2FnPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028822734&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJb0duM1RwVTFhOHNPeXQxQkE2QTNnWStGVHI1RVNuTnJVYVZuMndGYnNYZWZKTk5WbTFGQlVyaVJwQnBzK3ZyL0dQR1VFZW81eDNoL0VOaFZvZUYvcDNaL0ZlbFVaR25nWTF1SW5NWGlQWT0mM2xyckdaeTJ3Q0UyMGs5eVVZclM0NlJVa2FnPQ=="
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=990469011;gtm=45h91e44o0h2v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid;dma=1;dma_cps=sypham;npa=1;gcs=G111;gcd=13r3vPr2r7;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714028822750 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJb0duM1RwVTFhOHNPeXQxQkE2QTNnWStGVHI1RVNuTnJVYVZuMndGYnNYZWZKTk5WbTFGQlVyaVJwQnBzK3ZyL0dQR1VFZW81eDNoL0VOaFZvZUYvcDNaL0ZlbFVaR25nWTF1SW5NWGlQWT0mM2xyckdaeTJ3Q0UyMGs5eVVZclM0NlJVa2FnPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028824967&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJb0duM1RwVTFhOHNPeXQxQkE2QTNnWStGVHI1RVNuTnJVYVZuMndGYnNYZWZKTk5WbTFGQlVyaVJwQnBzK3ZyL0dQR1VFZW81eDNoL0VOaFZvZUYvcDNaL0ZlbFVaR25nWTF1SW5NWGlQWT0mM2xyckdaeTJ3Q0UyMGs5eVVZclM0NlJVa2FnPQ=="
Source: global traffic HTTP traffic detected: GET /_next/static/media/core-shape.cde027dc.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetvid=6a25e15002d211ef85b29d2f0d6f657d; FPLC=s60VZfdfaWc%2Fh%2B1iOYjgO85Xp28Qg6%2FY4WWTHtBIfv0LLKrXozayQvh23feM9Z%2F429mC4YqTpIHRCzS5a3JkBvZEZ38l0E%2FZLSrhWUNoHgn7Wla2mefjEqBj2wpkrQ%3D%3D; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.1.1714028826.1713883960303.2b86bcb8-1c09-436d-b865-04c72fac7227.d0c27f9f-651e-4360-bc67-63aa0d957383.21938caf-58c4-4b83-a5aa-020e3ae2049d.1714028825861.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028824969&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fdownloads%2Fb6dfab06fd59bf598e189ca24377f48220240424094155%2Fa9b0be5f091948049e5d8dd105d582e620240424094228%2Ff62e24%3Ftrk%3DTRN_TDL_01%26utm_campaign%3DTRN_TDL_01%26utm_medium%3Demail%26utm_source%3Dsendgrid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZJb0duM1RwVTFhOHNPeXQxQkE2QTNnWStGVHI1RVNuTnJVYVZuMndGYnNYZWZKTk5WbTFGQlVyaVJwQnBzK3ZyL0dQR1VFZW81eDNoL0VOaFZvZUYvcDNaL0ZlbFVaR25nWTF1SW5NWGlQWT0mM2xyckdaeTJ3Q0UyMGs5eVVZclM0NlJVa2FnPQ=="
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821102 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821136 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821102&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028821136&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetvid=6a25e15002d211ef85b29d2f0d6f657d; FPLC=s60VZfdfaWc%2Fh%2B1iOYjgO85Xp28Qg6%2FY4WWTHtBIfv0LLKrXozayQvh23feM9Z%2F429mC4YqTpIHRCzS5a3JkBvZEZ38l0E%2FZLSrhWUNoHgn7Wla2mefjEqBj2wpkrQ%3D%3D; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.1.1714028826.1713883960303.2b86bcb8-1c09-436d-b865-04c72fac7227.d0c27f9f-651e-4360-bc67-63aa0d957383.21938caf-58c4-4b83-a5aa-020e3ae2049d.1714028825861.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _dd_s=rum=0&expire=1714029721714&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714028821880 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=f2cec79b-c9a8-4b67-8dfc-fba389d005f8
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714028821862 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=f2cec79b-c9a8-4b67-8dfc-fba389d005f8
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714028821867 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=f2cec79b-c9a8-4b67-8dfc-fba389d005f8
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=e2a38265-85f6-4719-a079-ba919638a2b8.1714028828710.0.1714028828710.; sp=f850b167-800c-48d0-912d-956f588d119f
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/asset-manifest.json HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=e2a38265-85f6-4719-a079-ba919638a2b8.1714028828710.0.1714028828710.; sp=f850b167-800c-48d0-912d-956f588d119f
Source: global traffic HTTP traffic detected: GET /apps/desktop-wallpaper/0.1.47/main.7532df0ed7cdb64f.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/a79d0565d5244a0f813e40f2c4832d09/wetransfer.js?slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bundle/65568.js?sid=7f2d78d4-f913-42d1-8d60-7c59cb6b6daf&toploc=wetransfer.com&&slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715048975233 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=e2a38265-85f6-4719-a079-ba919638a2b8.1714028828710.0.1714028828710.; sp=f850b167-800c-48d0-912d-956f588d119f; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=e2a38265-85f6-4719-a079-ba919638a2b8.1714028828710.0.1714028828710.; sp=f850b167-800c-48d0-912d-956f588d119f
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715048975233Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /eu1/v5/datadog-rum-slim.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /undefined HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.
Source: global traffic HTTP traffic detected: GET /_next/static/css/7eebedc3bb83273f.css HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /_next/static/css/7ec742af40df2646.css HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-069d168508eed678.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-45ce3d09104a2cae.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-3f0c3e8b10ca351e.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-8d7329f2c361b0c9.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /assets/images/logo.svg HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/404-2628cd0d85d8ff64.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029732898&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_buildManifest.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029735029&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /_next/static/c98be9eb9f206547aea10d46f253ea37ea3d3db7/_ssgManifest.js HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029735029&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /assets/images/spiral.svg HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _ga=GA1.2.224122617.1714028817; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028821.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028834318.; _dd_s=rum=0&expire=1714029735029&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/bundle.5131ec90dd1db1689128.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/js/wallpaper-api-v2.js HTTP/1.1Host: prod-cdn.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028835450 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028835353&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1487684618.1714028836&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028835353&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&sid=1714028816&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A07%3A15.435%2B02%3A00&epn.hit_timestamp_unix=1714028835435&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714028835353-1-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028835353-1-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=7&tfd=1923&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; FPAU=1.1.2028829226.1714028821; __td_signed=true; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D;
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D%2Cuid%3D23868141-bd48-45de-a476-ac29f1c40d92 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028835450 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, not-navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028835450 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028836136&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1985253857;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=657751026&fst=1714028837478&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1714028836243&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028836130&coo=false&eid=1714028835353-39-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&cb=1714028836272&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZra1YvZGdLdVc2eUhMTWQ5aVFGamVqM1FpUGp1SnFkUUpKUXMwNjZFc0FhMjFnd21MeHZDSHJFV2htejR2Q2lCWklFSXZDQjg1TjFRVk8yYlJuV0Fxd2VNeTlQb0xzTElycmp1QytURkN2dz0mMmkyK3dKYTV2VDJjbisrRGZpalp3aURNeG5zPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1714028836243&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028836130&coo=false&eid=1714028835353-39-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1985253857;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028836273&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZra1YvZGdLdVc2eUhMTWQ5aVFGamVqM1FpUGp1SnFkUUpKUXMwNjZFc0FhMjFnd21MeHZDSHJFV2htejR2Q2lCWklFSXZDQjg1TjFRVk8yYlJuV0Fxd2VNeTlQb0xzTElycmp1QytURkN2dz0mMmkyK3dKYTV2VDJjbisrRGZpalp3aURNeG5zPQ=="
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=JYLGLwUk487OH1UaGbsEs1exOU9rGzONdpcWBB8tn2ijYFZC%2F6w6DWY%2BsAjJ6dqwGQ0eVet2AEp1uU5sGiO%2B8YAolRoUBf%2F8Vhccibxd6FYYrWQo6h8zgWNqN4zzEIDQTH8%2FueUz34XWEtLZ4dOJsKEluKnIiuKHhekAx7iM3MXiGguRubYO87MqwV5XsfsxNQY%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028835.0.0.988032707; _ga=GA1.1.224122617.1714028817; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028836..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.1; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028835353&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1487684618.1714028836&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028835353&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&sid=1714028816&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=&ep.hit_timestamp_local=2024-04-25T09%3A07%3A15.435%2B02%3A00&epn.hit_timestamp_unix=1714028835435&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714028835353-1-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028835353-1-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=7&tfd=1923&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028835.0.0.988032707; _ga=GA1.1.224122617.1714028817; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028836..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.1; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211e
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714028836276 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZra1YvZGdLdVc2eUhMTWQ5aVFGamVqM1FpUGp1SnFkUUpKUXMwNjZFc0FhMjFnd21MeHZDSHJFV2htejR2Q2lCWklFSXZDQjg1TjFRVk8yYlJuV0Fxd2VNeTlQb0xzTElycmp1QytURkN2dz0mMmkyK3dKYTV2VDJjbisrRGZpalp3aURNeG5zPQ=="
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/AdobeClean-Bold.0c32dd5fc892bc1f0e55.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/background1.2effbc15f540c17f65a0.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/video.2232be3dda510bed2aae.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028835450 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1487684618.1714028836&url=https%3A%2F%2Fwetransfer.com%2Fundefined&dma_cps=sypham&dma=1&npa=0&gtm=45Fe44o0n81NS54WBWv890364660za200&auid=2028829226.1714028821 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028836136&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1985253857;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1714028836243&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028836130&coo=false&eid=1714028835353-39-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=657751026&fst=1714028400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqGh7ZuBegIG-vogVEkKupRerq7Lb9lHR3oaoMmqZniriHggeI&random=2546010966 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028836753&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZra1YvZGdLdVc2eUhMTWQ5aVFGamVqM1FpUGp1SnFkUUpKUXMwNjZFc0FhMjFnd21MeHZDSHJFV2htejR2Q2lCWklFSXZDQjg1TjFRVk8yYlJuV0Fxd2VNeTlQb0xzTElycmp1QytURkN2dz0mMmkyK3dKYTV2VDJjbisrRGZpalp3aURNeG5zPQ=="
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1985253857;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028836273&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZra1YvZGdLdVc2eUhMTWQ5aVFGamVqM1FpUGp1SnFkUUpKUXMwNjZFc0FhMjFnd21MeHZDSHJFV2htejR2Q2lCWklFSXZDQjg1TjFRVk8yYlJuV0Fxd2VNeTlQb0xzTElycmp1QytURkN2dz0mMmkyK3dKYTV2VDJjbisrRGZpalp3aURNeG5zPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714028836276 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZra1YvZGdLdVc2eUhMTWQ5aVFGamVqM1FpUGp1SnFkUUpKUXMwNjZFc0FhMjFnd21MeHZDSHJFV2htejR2Q2lCWklFSXZDQjg1TjFRVk8yYlJuV0Fxd2VNeTlQb0xzTElycmp1QytURkN2dz0mMmkyK3dKYTV2VDJjbisrRGZpalp3aURNeG5zPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fundefined&rl=&if=false&ts=1714028836243&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028836130&coo=false&eid=1714028835353-39-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=JYLGLwUk487OH1UaGbsEs1exOU9rGzONdpcWBB8tn2ijYFZC%2F6w6DWY%2BsAjJ6dqwGQ0eVet2AEp1uU5sGiO%2B8YAolRoUBf%2F8Vhccibxd6FYYrWQo6h8zgWNqN4zzEIDQTH8%2FueUz34XWEtLZ4dOJsKEluKnIiuKHhekAx7iM3MXiGguRubYO87MqwV5XsfsxNQY%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028835.0.0.988032707; _ga=GA1.1.224122617.1714028817; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028836..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.1; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&cb=1714028836272&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZra1YvZGdLdVc2eUhMTWQ5aVFGamVqM1FpUGp1SnFkUUpKUXMwNjZFc0FhMjFnd21MeHZDSHJFV2htejR2Q2lCWklFSXZDQjg1TjFRVk8yYlJuV0Fxd2VNeTlQb0xzTElycmp1QytURkN2dz0mMmkyK3dKYTV2VDJjbisrRGZpalp3aURNeG5zPQ=="
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/video.2232be3dda510bed2aae.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=622592-656131If-Range: "39ec2ab63fa9a8679ed9063eb5932a8d"
Source: global traffic HTTP traffic detected: GET /track/upb/?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fundefined&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=657751026&fst=1714028400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fundefined&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqGh7ZuBegIG-vogVEkKupRerq7Lb9lHR3oaoMmqZniriHggeI&random=2546010966 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028836753&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fundefined%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZVSS9sNXE1TnhhSzVaT0RvQW83UXB1NWxxK2ZHV1o2MFFEZ3c1b3VNR0EvaWk4UjRXcDdPekwvUlFSNG81aE85VlRaNldJMjAvSVJtcTZhK3NHVjVkRUJvdVYrU1h0RmlsckNrcS9rUHJHaz0mSjZVYUU3czU0dTQ2OW5jaFVxWXZ4c2gyOW9rPQ=="
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028835.0.0.988032707; _ga=GA1.1.224122617.1714028817; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028836..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.1; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028827467|1|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/video.2232be3dda510bed2aae.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=622592-656131If-Range: "39ec2ab63fa9a8679ed9063eb5932a8d"
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/Jaguar-UI_hover.da3d849b299737b58bf8.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1985253857;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fundefined;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fundefined;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fundefined HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCNa45YqMwPI8EAUYBSgDMgsIwNvnt6LA8jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/Butterfly-UI_hover.fcf3d17255167ef1012e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/background1.2effbc15f540c17f65a0.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/video.2232be3dda510bed2aae.mp4 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Language: en-US,en;q=0.9Range: bytes=32768-622591If-Range: "39ec2ab63fa9a8679ed9063eb5932a8d"
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YWRjZmRhMWQtYjMxYi00OTQwLTgzYmItZGY5MDQ2ZjUzODhh&gdpr=0&gdpr_consent=&ttd_tdid=adcfda1d-b31b-4940-83bb-df9046f5388a HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/Jaguar-UI_hover.da3d849b299737b58bf8.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714028836192 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=f2cec79b-c9a8-4b67-8dfc-fba389d005f8
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/background2.f441f5a3622eab500da2.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=adcfda1d-b31b-4940-83bb-df9046f5388a HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/Butterfly-UI_hover.fcf3d17255167ef1012e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/copy.46f8cc66a61588b34e5e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/adobe/2309/interactive/6_TLm3mz/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=adcfda1d-b31b-4940-83bb-df9046f5388a&google_gid=CAESEG_gxsiPJj6fH2PskJq3N8w&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCNa45YqMwPI8EAUYBSgDMgsIwNvnt6LA8jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCNa45YqMwPI8EAUYBSgDMgsIwNvnt6LA8jwQBUIPIg0IARIJCgV0aWVyMxABWgc4MWMzamduYAE.
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3Dadcfda1d-b31b-4940-83bb-df9046f5388a HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=Pcu0rMkobx3hu1Yb1qbQtX3lZkOxMbU7vOCdt9zm_JHxs-AHhswrYgX7HVyE_T_HIzNyv03pU-GgWmwZUhfxhj-XmcXuBSNZD0XgJ_d4iAA.; receive-cookie-deprecation=1; uuid2=6142091251808246355
Source: global traffic HTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=6142091251808246355&ttd_tdid=adcfda1d-b31b-4940-83bb-df9046f5388a HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCNa45YqMwPI8EAUYBSABKAMyCwjA2-e3osDyPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzgxYzNqZ25gAQ..
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/copy.46f8cc66a61588b34e5e.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/adobe/2309/interactive/6_TLm3mz/background2.f441f5a3622eab500da2.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/img.png?D9v.CampID=3175&D9r.DeviceID=true&D9c=ftImp&D9v.CCampID=232270&D9c.placementId=8196213&D9v.gdpr=${GDPR}&D9v.gdpr_consent=${GDPR_CONSENT_78}&D9v.us_privacy=${US_PRIVACY}&cb=1714028833656 HTTP/1.1Host: d9.flashtalking.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img?pid=1000940&tt=g&tid=15091&l1=232270&l2=6514&l3=8196213 HTTP/1.1Host: data.ad-score.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=LNPdacX2yPbH5pZyBil1Lmeu7pE HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028835.0.0.988032707; _ga=GA1.1.224122617.1714028817; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028836..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.1; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028837542|2|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /img/img.png?D9v.CampID=3175&D9r.DeviceID=true&D9c=ftImp&D9v.CCampID=232270&D9c.placementId=8196213&D9v.gdpr=${GDPR}&D9v.gdpr_consent=${GDPR_CONSENT_78}&D9v.us_privacy=${US_PRIVACY}&cb=1714028833656 HTTP/1.1Host: d9.flashtalking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: flashtalkingad1="GUID=5959F712AA4942"; _D9J=3d102f36485448189d6bb2c772f3d08f
Source: global traffic HTTP traffic detected: GET /tracker/7984925b-e947-4cb7-9c2d-fe1db886c90d/pixel.gif?sid=6514&pid=8196213&crid=50126&cachebuster=1714028833656&device_id=ENTER_MOBILE_AD_ID_MACRO&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT_508}&gdpr_pd=${GDPR_PD} HTTP/1.1Host: tracker.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img?pid=1000940&tt=g&tid=15091&l1=232270&l2=6514&l3=8196213 HTTP/1.1Host: data.ad-score.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028835.0.0.988032707; _ga=GA1.1.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028837542|2|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028841..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.2
Source: global traffic HTTP traffic detected: GET /tracker/7984925b-e947-4cb7-9c2d-fe1db886c90d/pixel.gif?sid=6514&pid=8196213&crid=50126&cachebuster=1714028833656&device_id=ENTER_MOBILE_AD_ID_MACRO&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT_508}&gdpr_pd=${GDPR_PD} HTTP/1.1Host: tracker.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ftv=f9c6793f-073a-44af-b6a9-225217e27b0c
Source: global traffic HTTP traffic detected: GET /i.gif?e=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&s=LNPdacX2yPbH5pZyBil1Lmeu7pE HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028835.0.0.988032707; _ga=GA1.1.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028837542|2|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028841..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.2
Source: global traffic HTTP traffic detected: GET /legal/ccpa HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028835.0.0.988032707; _ga=GA1.1.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028837542|2|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028841..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.2; _dd_s=rum=0&expire=1714029743049&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/legal/ccpa-6fbb6b96eac00e08.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028835.0.0.988032707; _ga=GA1.1.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028837542|2|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028841..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.2
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D2%2Cuid%3D23868141-bd48-45de-a476-ac29f1c40d92 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028846511&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1866827202.1714028847&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028846511&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&sid=1714028816&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T09%3A07%3A26.641%2B02%3A00&epn.hit_timestamp_unix=1714028846641&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714028846511-1-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028846511-1-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=3&tfd=1172&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028846671 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D2%2Cuid%3D23868141-bd48-45de-a476-ac29f1c40d92&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=qLxSuDDsZWJDBz0SxvbILipiJfJ3PUJXtsnofwuzHZs=
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028846671 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1740764497&fst=1714028848657&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=WsOWC%2Fti4O0ceE%2FBAu0IwYmZzdCGpZVua1FRXoDn2dctXWq2PSoTkNzSNfW12b07hGahUEhRCVGN467rq2RHJGZ1uviocoypxTfoo2KZoFXYiczEsJZQOo2BCDBZVQu9b%2BA%2FvOyICvx8goC8LWlMb8Cm2cGow4CGpbunrb73T83fWRGkmR89Ar4yrr75ifYAdJQ%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028837542|2|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028841..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.2; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028846.0.0.988032707; _ga=GA1.1.224122617.1714028817
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=164909244;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=164909244;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028837542|2|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028841..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.2; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028846.0.0.988032707; _ga=GA1.1.224122617.1714028817
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1740764497&fst=1714028400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq8IwpVWav_9PnZgHV4zTB9yseWLE2AZFqevvKLUfWL2u2j_K0&random=3007985919 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=164909244;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: fc8d706f-5a3a-4212-b6cd-833348100cc9sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028846511&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1866827202.1714028847&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028846511&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&sid=1714028816&sct=1&seg=1&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T09%3A07%3A26.641%2B02%3A00&epn.hit_timestamp_unix=1714028846641&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714028846511-1-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028846511-1-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=3&tfd=1172&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa18j96.a.1.b; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028837542|2|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028841..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028846671 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028849398&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCKbv5K2MwPI8EAUYBSACKAMyCwjA2-e3osDyPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzgxYzNqZ25gAQ..
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&cb=1714028849586&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZVdk9FZXFnRitvUmN3d2Z5c3Y1aGdJcDFPaFd6Z2U0anRPQ0puUzF0Szg3SHhkQkxYTGx0THhMcHJqNzRoZGNQZElUT3Q3SzlaY3czcjU5OG1YUUtNbUh3RDZSMC9FNlB0NmYyS1FtME1oaz0mMDRWRU9vWG9sbU1EQytwV1pXYm9DQWl2aUdZPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028849587&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZVdk9FZXFnRitvUmN3d2Z5c3Y1aGdJcDFPaFd6Z2U0anRPQ0puUzF0Szg3SHhkQkxYTGx0THhMcHJqNzRoZGNQZElUT3Q3SzlaY3czcjU5OG1YUUtNbUh3RDZSMC9FNlB0NmYyS1FtME1oaz0mMDRWRU9vWG9sbU1EQytwV1pXYm9DQWl2aUdZPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714028849605&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028849481&coo=false&eid=1714028846511-39-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714028849605&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028849481&coo=false&eid=1714028846511-39-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714028849588 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZVdk9FZXFnRitvUmN3d2Z5c3Y1aGdJcDFPaFd6Z2U0anRPQ0puUzF0Szg3SHhkQkxYTGx0THhMcHJqNzRoZGNQZElUT3Q3SzlaY3czcjU5OG1YUUtNbUh3RDZSMC9FNlB0NmYyS1FtME1oaz0mMDRWRU9vWG9sbU1EQytwV1pXYm9DQWl2aUdZPQ=="
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiVTA3Mjl5TnltSFFaVmx2eGJzbjBoZCIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1866827202.1714028847&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe44o0n81NS54WBWv890364660za200&auid=2028829226.1714028821 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028850104&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZVdk9FZXFnRitvUmN3d2Z5c3Y1aGdJcDFPaFd6Z2U0anRPQ0puUzF0Szg3SHhkQkxYTGx0THhMcHJqNzRoZGNQZElUT3Q3SzlaY3czcjU5OG1YUUtNbUh3RDZSMC9FNlB0NmYyS1FtME1oaz0mMDRWRU9vWG9sbU1EQytwV1pXYm9DQWl2aUdZPQ=="
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=164909244;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028846671 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028841..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.2; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028846.0.0.988032707; _ga=GA1.1.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028837542|2|1|bat.bing.com/p/insights/c/a; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _dd_s=rum=0&expire=1714029749742&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19ak0.a.2.c
Source: global traffic HTTP traffic detected: GET /api/segment?pdata=sid%3D2%2Cuid%3D23868141-bd48-45de-a476-ac29f1c40d92&pid=712597&redirect=1 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=qLxSuDDsZWJDBz0SxvbILipiJfJ3PUJXtsnofwuzHZs=
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028850724 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028846511&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1866827202.1714028847&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028846511&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714028816&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T09%3A07%3A30.584%2B02%3A00&epn.hit_timestamp_unix=1714028850584&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714028846511-62-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028846511-62-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=3963&tfd=5149&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028841..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.2; _uetsid=6a
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&cb=1714028850711&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5KyttdXpTQnFLbTVLVm9MK1l2RndlTFMyVVZlblVaQ3UvMjNFSEdzTzJaRmlZSGRUYTVrM3N6NDhNWGU3YjdUc0t0K2RYWEpCelk1Z1VHbnpZUkdOR3d3SjFVSTBUYzZYWnZBQW9VTWFiMD0mUUNFWXlJaW05MXRnc0xJNWVENUhnd1V0VWhvPQ=="
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028850583&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714028850578&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028849481&coo=false&eid=1714028846511-62-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&cb=1714028851187&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5KyttdXpTQnFLbTVLVm9MK1l2RndlTFMyVVZlblVaQ3UvMjNFSEdzTzJaRmlZSGRUYTVrM3N6NDhNWGU3YjdUc0t0K2RYWEpCelk1Z1VHbnpZUkdOR3d3SjFVSTBUYzZYWnZBQW9VTWFiMD0mUUNFWXlJaW05MXRnc0xJNWVENUhnd1V0VWhvPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714028850578&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028849481&coo=false&eid=1714028846511-62-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /_next/static/media/globe.1603f8a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028851..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=164909244;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1740764497&fst=1714028400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtq8IwpVWav_9PnZgHV4zTB9yseWLE2AZFqevvKLUfWL2u2j_K0&random=3007985919 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&cb=1714028849586&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5KyttdXpTQnFLbTVLVm9MK1l2RndlTFMyVVZlblVaQ3UvMjNFSEdzTzJaRmlZSGRUYTVrM3N6NDhNWGU3YjdUc0t0K2RYWEpCelk1Z1VHbnpZUkdOR3d3SjFVSTBUYzZYWnZBQW9VTWFiMD0mUUNFWXlJaW05MXRnc0xJNWVENUhnd1V0VWhvPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714028849605&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028849481&coo=false&eid=1714028846511-39-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028849398&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714028849605&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028849481&coo=false&eid=1714028846511-39-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028849587&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5KyttdXpTQnFLbTVLVm9MK1l2RndlTFMyVVZlblVaQ3UvMjNFSEdzTzJaRmlZSGRUYTVrM3N6NDhNWGU3YjdUc0t0K2RYWEpCelk1Z1VHbnpZUkdOR3d3SjFVSTBUYzZYWnZBQW9VTWFiMD0mUUNFWXlJaW05MXRnc0xJNWVENUhnd1V0VWhvPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714028849588 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5KyttdXpTQnFLbTVLVm9MK1l2RndlTFMyVVZlblVaQ3UvMjNFSEdzTzJaRmlZSGRUYTVrM3N6NDhNWGU3YjdUc0t0K2RYWEpCelk1Z1VHbnpZUkdOR3d3SjFVSTBUYzZYWnZBQW9VTWFiMD0mUUNFWXlJaW05MXRnc0xJNWVENUhnd1V0VWhvPQ=="
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028850724 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1663807611;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028851..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714029749742&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028850104&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5KyttdXpTQnFLbTVLVm9MK1l2RndlTFMyVVZlblVaQ3UvMjNFSEdzTzJaRmlZSGRUYTVrM3N6NDhNWGU3YjdUc0t0K2RYWEpCelk1Z1VHbnpZUkdOR3d3SjFVSTBUYzZYWnZBQW9VTWFiMD0mUUNFWXlJaW05MXRnc0xJNWVENUhnd1V0VWhvPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&cb=1714028850711&dep=4%2CTAGS_RECEIVED&stc=true HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY5KyttdXpTQnFLbTVLVm9MK1l2RndlTFMyVVZlblVaQ3UvMjNFSEdzTzJaRmlZSGRUYTVrM3N6NDhNWGU3YjdUc0t0K2RYWEpCelk1Z1VHbnpZUkdOR3d3SjFVSTBUYzZYWnZBQW9VTWFiMD0mUUNFWXlJaW05MXRnc0xJNWVENUhnd1V0VWhvPQ=="
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028850724 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1663807611;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=2020991589&fst=1714028852715&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=rWELXL63DnS1UAxjdVWSowLFgNrndLnNbLdvCSr65SFMBbv1qTAW5b4XuLDDAzNI025b9DlI%2Fe%2BKp8JYRV4JHtS%2B7djHfS2BWXVSyJf2shfW9qYSpGbchKDOfkPuKI3riJ%2BX16ru%2BCnPzZiA664uSFiQeXXuNH0U1ZoIC5D0FqaaOIIY2yNgCJafgF4uL3hgOtQ%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028851..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714028849474 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=f2cec79b-c9a8-4b67-8dfc-fba389d005f8
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028846511&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1866827202.1714028847&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028846511&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&dt=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714028816&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=2&ep.hit_timestamp_local=2024-04-25T09%3A07%3A30.584%2B02%3A00&epn.hit_timestamp_unix=1714028850584&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714028846511-62-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028846511-62-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=3963&tfd=5149&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028851..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.17140288
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714028850578&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028849481&coo=false&eid=1714028846511-62-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028850583&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&rl=&if=false&ts=1714028850578&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028849481&coo=false&eid=1714028846511-62-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&cb=1714028851187&dep=4%2CTAGS_RECEIVED&stc=true&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZVNXZPTHBRRXB5OEVGR09WSGlKaGpvMEhOeHBDdmk0OEtrK1FPaU1yczViSEM0dUR0YU9nL0Y3Mklxbmg3NWwvN3pJcXBuR0lXM3NPZFFvSU12WDNzRU5GMHRMN0tNVEtpSzBTbkQ3amNRWT0mOUNPZGl6NCtkcWtJN2NKNFp0VkpqSnNtUVdNPQ=="
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=PageView&ts=1714028850724 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1663807611;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028851..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _dd_s=rum=0&expire=1714029749742&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCKbv5K2MwPI8EAUSFQoGY2FzYWxlEgsI9o3zg43A8jwQBRIYCgliaWRzd2l0Y2gSCwi0rvODjcDyPBAFEhcKCHB1Ym1hdGljEgsIzs_zg43A8jwQBRgFKAMyCwiy4PWwo8DyPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzgxYzNqZ25gAQ..
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=2020991589&fst=1714028400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqz4IreIYPbP2Ab7Fv5ss6J7ywbfbK_E_NJfe3-9fz-V5pXc8E&random=3021121201 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1663807611;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028851..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.6; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=rWELXL63DnS1UAxjdVWSowLFgNrndLnNbLdvCSr65SFMBbv1qTAW5b4XuLDDAzNI025b9DlI%2Fe%2BKp8JYRV4JHtS%2B7djHfS2BWXVSyJf2shfW9qYSpGbchKDOfkPuKI3riJ%2BX16ru%2BCnPzZiA664uSFiQeXXuNH0U1ZoIC5D0FqaaOIIY2yNgCJafgF4uL3hgOtQ%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028852..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.7
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2 HTTP/1.1Host: e-10220.adzerk.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=2020991589&fst=1714028400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0h1v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa&tiba=WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqz4IreIYPbP2Ab7Fv5ss6J7ywbfbK_E_NJfe3-9fz-V5pXc8E&random=3021121201 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028852..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.7; _dd_s=rum=0&expire=1714029752576&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1663807611;gtm=45h91e44n0h1v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Flegal%2Fccpa;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Flegal%2Fccpa HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v3/event/wetransfer_website_tracking_sdk/pageviews_website_sdk?modified=1714028850719 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=f2cec79b-c9a8-4b67-8dfc-fba389d005f8
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028852..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.7; _dd_s=rum=0&expire=1714029753051&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028852..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.7; _dd_s=rum=0&expire=1714029752576&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028852..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.7
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028852..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.7; _dd_s=rum=0&expire=1714029753051&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713If-None-Match: W/"a25e-18f0b1d3698"If-Modified-Since: Tue, 23 Apr 2024 13:20:15 GMT
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028852..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.7
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715064485338 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=4cd98913-3000-422a-b8a8-17ac56277efb&created=1714028834321&expire=1714029752171
Source: global traffic HTTP traffic detected: GET /v1/desktop HTTP/1.1Host: lebowski.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028852..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.7
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715064485338Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=4cd98913-3000-422a-b8a8-17ac56277efb&created=1714028834321&expire=1714029752171If-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMT
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/bundle.8109b10fbdcaff69fa1c.js HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/LandRoverWeb-Medium.4427ee73c2ac6d6a97d7.woff2 HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://backgrounds.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/grain.2c6cfe7dc5dab33d9c07.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/1.54cf34588a1445a7e768.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/2.35fa86589c24243c6674.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/3.59da582bcc0c43060327.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/grain.2c6cfe7dc5dab33d9c07.png HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/pg-script-poc.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=4cd98913-3000-422a-b8a8-17ac56277efb&created=1714028834321&expire=1714029755840
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2IjoyODQ2MDYzLCJhdCI6OTU5LCJidCI6MCwiY20iOjMwOTg5NzYwNywiY3QiOiIiLCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0ODE4MDI4NSwiZGkiOiJkYzNlYzEwN2E2ZWY0ZTI1OGRhNDIwNzEwNWExZjBhNSIsImRqIjowLCJpaSI6IjI5MzY4MDYxNzU4ZTQ0M2Y5NTE4MzQwYjA4MGUxY2NiIiwiZG0iOjMsImZjIjo1MjM0NTE5MTYsImZsIjo1MTIxNzg1NjEsImlwIjoiMTg1LjE1Mi42Ni4yMzAiLCJudyI6MTAyMjAsInBjIjozNSwib3AiOjM1LCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MTQ5Njg2LCJydCI6MiwicnMiOjUwMCwic2EiOiI1NSIsInNiIjoiaS0wZmE5YWVjZDhjY2U3NThjOSIsInNwIjoxNjY3NTkxLCJzdCI6MTA1NTkyMiwidWsiOiJzcC0yMzg2ODE0MS1iZDQ4LTQ1ZGUtYTQ3Ni1hYzI5ZjFjNDBkOTIiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxNDAyODg1NTcxNiwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IkFtZXJpY2EvTmV3X1lvcmsiLCJiYSI6MSwiZnEiOjB9&s=4EfobX-aT4mYK-Ukt1kBTNMtYiY HTTP/1.1Host: donny.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028859..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.8
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/1.54cf34588a1445a7e768.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/3.59da582bcc0c43060327.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/landrover/2403/accordion/2_d6hcUN/2.35fa86589c24243c6674.jpg HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /attn.js?aid=62b5db706796a0962e5471f5&mid=64833f994d803c63942a4674&mt=displayBanner&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&ct=US&a=199071&customModel=wetransfer&lp_format=premium&cp_creativeType=Custom__Video__Image_accordion HTTP/1.1Host: cdn.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rjss/st/2049676/79562501/skeleton.js?bundleId=${BUNDLE_ID}&bidurl=${SOURCE_URL_ENC} HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/adtag?s=1077556&r=%7B%22id%22%3A%221714028855715%22%2C%22imp%22%3A%5B%7B%22id%22%3A%221%22%2C%22banner%22%3A%7B%22format%22%3A%5B%7B%22h%22%3A250%2C%22w%22%3A300%7D%5D%2C%22height%22%3A250%2C%22width%22%3A300%2C%22pos%22%3A0%7D%2C%22pmp%22%3A%7B%22private_auction%22%3A1%2C%22deals%22%3A%5B%7B%22id%22%3A%22IX712857616261749328%22%2C%22at%22%3A1%7D%5D%7D%7D%5D%2C%22site%22%3A%7B%22domain%22%3A%22wetransfer.com%22%2C%22page%22%3A%22https%3A%2F%2Fwetransfer.com%2F%22%2C%22publisher%22%3A%7B%22id%22%3A%22194052%22%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22consent%22%3A%22true%22%7D%7D%2C%22regs%22%3A%7B%22ext%22%3A%7B%22gdpr%22%3Atrue%7D%7D%2C%22at%22%3A1%2C%22tmax%22%3A1000%7D HTTP/1.1Host: htlb.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://backgrounds.wetransfer.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028859..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.8
Source: global traffic HTTP traffic detected: GET /main.19.8.499.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?e=eyJ2IjoiMS4xMSIsImF2IjoyODQ2MDYzLCJhdCI6OTU5LCJidCI6MCwiY20iOjMwOTg5NzYwNywiY3QiOiIiLCJjaCI6MzQ5MDIsImNrIjp7fSwiY3IiOjM0ODE4MDI4NSwiZGkiOiJkYzNlYzEwN2E2ZWY0ZTI1OGRhNDIwNzEwNWExZjBhNSIsImRqIjowLCJpaSI6IjI5MzY4MDYxNzU4ZTQ0M2Y5NTE4MzQwYjA4MGUxY2NiIiwiZG0iOjMsImZjIjo1MjM0NTE5MTYsImZsIjo1MTIxNzg1NjEsImlwIjoiMTg1LjE1Mi42Ni4yMzAiLCJudyI6MTAyMjAsInBjIjozNSwib3AiOjM1LCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MTQ5Njg2LCJydCI6MiwicnMiOjUwMCwic2EiOiI1NSIsInNiIjoiaS0wZmE5YWVjZDhjY2U3NThjOSIsInNwIjoxNjY3NTkxLCJzdCI6MTA1NTkyMiwidWsiOiJzcC0yMzg2ODE0MS1iZDQ4LTQ1ZGUtYTQ3Ni1hYzI5ZjFjNDBkOTIiLCJ6biI6MTk5MDcxLCJ0cyI6MTcxNDAyODg1NTcxNiwicG4iOiJpZnJhbWUiLCJnciI6dHJ1ZSwiZ2MiOnRydWUsImdDIjp0cnVlLCJncyI6Im5vbmUiLCJ0eiI6IkFtZXJpY2EvTmV3X1lvcmsiLCJiYSI6MSwiZnEiOjB9&s=4EfobX-aT4mYK-Ukt1kBTNMtYiY HTTP/1.1Host: donny.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028859..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.8
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=a9a8cc6f-5966-4cee-9756-5d43845ba253&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-25T07%3A07%3A39.886Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xbbe/pixel?d=CPaKmgEQu7uAwwQY8fLxjAIwAQ&v=APEucNXklqFJkASJ69jFDJs76ppjN_AYALC_l1Ipk-Sb5pBaodZCN2NaHczaoQM3VB9oIXnP7W9Dnn9nhrbmnUNhnb09LbFxOw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /impression/v2/1077556/85/col02fc5mqmdtr0llo30/e2b2fe7e-b769-4920-a052-b4a8180e3f3f?verifieD=1&userID=&cmpro=0&deviceType=2&expiryTime=1714029461&profileIDs=&creativeID=2f35a53&pubID=194052&format=banner&channel=site HTTP/1.1Host: a5594.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=lkqd_dbm&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /sca.17.6.2.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-AY1pAYipnXdrSE7kkTJ1ggDagZL0Hxayh3ptJAzfIQUTT1XRyLhVimR2m2hUtw1MU1jAqDiam9q6p0XT13uLbTKratfhNfbkDFSNxzxmTxAeP9pWzLelts26T0IiIVktE-x89yYNxSVUsF74G-ml7P3h5DqhG6V8Jb3I0jHoKoS8FKvlbOh9KDOIIIFgtko-Sv-R3TFlljr2El8DHz6kuwFuu3IjAahgdAPz3xZnzKIFUdqxU&dbm_d=AKAmf-BxcV9SiEjr5UNoBkgoUwo0TlishJ7OGSXo7ASOLisIzsr0XK7lzn6A9o5TmY_1zUI6UBYfrDAVs6zuFvm7GnzDABiYPGHE2X_Hz3Yid9VznPeW-3KFtJrn35jMu23rwFeWFM73Zl7TByQQoZm44zdHZmEbvbS-vblZ4ClSmck6e4icfEzfpcb1s7kxs3MdSfEI61xTZ2GikY-eLTuOpgE0nCUo7xR64hQra3HgZgilwaMmben1h1DpdY3XaVxfDDBSwCfHQx7aBsKei0b1I1iXfHm60X0dlFnZlyZre0Fd4jEuaQXT4yFlr6fD6jhVJJlzHsWX4QJTTVjLn4e3Vb2EZv_SdlSfIiaex-BDFAtdfTz4rQdH82QAQokkr5X84rYoG001jZFplm6X1UyfB2sdjda168Bc6FogeTOSf7cDf3uRiJdeZFwhCyVQbKAe3HBZ9Aur-hSkTZcMqQ8xlx37Dr2614x7L_LVe9xMlQk8wsQ383WzgZLt85g2n92ARB1WqndC6Rmm9pNB7Fpdq9PF6TpEjIgq4cavIxW6n8uis7K-oSFr8xqu7wK87P6WtjYijxRkeUaEpO8wb4GjyLyhEehM8g2KuX85E3Ybr9f7vbzKwDXH02fHJDM_a9lrj1Bfi1Q2-kcGIl9m3lyDplc4PpKECrQExcD-3TPe6loy2HWARK8D_lmDjEQ3TlOFqx1_-q4ZTCxBUd_ThBghFwVkYZ3QeYML5vV5IF65rhZoN8wVcB5_sFbYWa3RiQr3tDwj_4cPPQRWojJavpfwB7CFg-1SrFXBiPjX3prukI0_ThXv520sm7Cxr58XLlqyxX-sbYEcFAwryu40BJ6ZycdUf3To_JbNRhm-nnIFSI0FdobSt8uI7xl5ciJkLM0TXmcKh5iScM-P3KqsY4OXDfEg5PnWZTD4IfKmio6UgeudvvWev_FQilBZ-fhyNYtJ91HtvK5aNBhxE56iRK6AXEOz-svUli6oLqP6chLv133dm3lsWYa3HTj1NI_3Nfgk505LupJEX8CNzj-gIC7CnR2K7mlRT2rURmDYmo5pUgE1VS-K-gTtTOluXd2QR2K2zQfJs9qqtlZGGhp6WKPGx8_vdmfAypPcuk2iU2GszKCvR4ZwfXPqRXrp6k-ezueX16WdNTWjURhvcm9MQADOBPUZALefnhD_EhKNbjQ9EXvXmgsIQPvZLkTR4W0WpAfKpoteAaOeUWp61WfATzjhtWfm29CirUT4iPWjXMLvHCMeV3rHRv6y3fFxcVI4g_-jN3dESwCfmbH-4XHXOXoLi9fBDTNo9vnE-ywKZgjqdjT-abQIZmGozQAsA5Go_zzKRPsyqFiqPHvMV0hwpGD0o806dRpSAjzbtnZnqpvKyOsHqne_bLW1R_xFiWkpmipGF4lmKdgvv3dDwQm7h0MKZX1RcCTVAMjM8Eia4L1kx72gm5uO-CL8ENT93VqD_SqYnHv10rblIMJSJbzSm0Sgf-0fwPGiJXJKWPyAsnxgirrV8kKZhgAKj0HNnmwlwgvh8p3GlqVh1KiafSjFRbvCf2Gv6Yhgpe8baB6l1a4jOqvdOPip6BR1nzbcw1tQgIjljyEWMP0fhBfUvT1px3fbIYwYoPOZF3F6zSwwqw-NFn1je1LQWU1ftZSjF4DQ_dABhyXMVItNOdCGSyb99rU0y0dT_LN0nDOLc7WIdynwr5cIkWbAIQtaMPAtnRi07mbptZnqbky6CKWZOr2QgXAaMrjg4rx7w0w0qBzD-yGDctmQ4x_Oh-yMDaObhOrkyGe-gMx0GmDO6ZGpE8K10G1Np-cVXFDuplpfRuhe7xiosbLmItUqWVMOq-2c0OaTWi8xnAP97XaB4o_33n7rl0IMs7YfK0unty2unUsmLQwrgqxqqeh3o3cEjGPbhwErIO1wALa0Jvi4UAOTpAM4AqSxnw-zch2wQyc_3neTtSK8Bl2_SKXQnceWLjkyha3LuvSl3yVXYEYOJOK4EdEgRa-WlEGb32-TgWgPO1-Zw5Ss1SLQXON63XdvUC621jbBL9SmDKVCB4w96Frg1T6gLMS0nYyA41o9WnH4TKELzH4eKPudsaK3Gtt1cg5Euxwp8mGsdJ7Oy8gPhXoSw9Koh04_p5HIGn03By_TeOinh5_5M5QR3ldmT4hV2ci5H8ro3seoPmnuCnvUCSPiEce8RIORzNaeL3YuqTLhpigRUX7F3FFKQOu3-wo2MJlBkf1DskdS6M7154nmvUex6JplsL8o_DRATJZKv45_3tezHEqU5-ORQJ0IJH9HMSWHaL6bdU75BjhDBrCwH1oVG2PQ_BLEW8aAruaPF6EvqmpRimjh-ifAE00DcONJG6z1W_QoSOOyfd4IzqKRo4BXDMjZkCIG6JXcNYSLBfFrZnpc_eLxymfbtyn073dsN86eaIhzq00IaaD35qe0sWIsW9mfLYZAJMaQ32evuasOa7qIhqPfX8-UdyHF7o9sddcLt4KJOGLGc-tbGcM_UXeqzkNAx4TCMwsW_G1AWSGEOs8FaiiZzSr8RkG63PfjR_LQ44YiukwOCiykmfTI1xQo1ddrrh3f4MQDgjLEveQSmjegIT5VOARR65-W3eBj87xamJAfusvHgO841Ih_Bo-rmyF2kfQYyNKjMDHYufqrplNYA54d8X6hJZ9c_CyVPy3DUUkz8dHZaYYdhHV3FgPmJ79kZr_rNm2AsrNEfCqzdv9K
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /rfw/st/2049676/79562501/skeleton.js?bundleId=${BUNDLE_ID}&bidurl=${SOURCE_URL_ENC}&adsafe_url=https%3A%2F%2Fwetransfer.com&adsafe_type=g&adsafe_url=https%3A%2F%2Fnolan.wetransfer.net%2F&adsafe_type=e&adsafe_url=https%3A%2F%2Fbackgrounds.wetransfer.net%2F&adsafe_type=f&adsafe_url=https%3A%2F%2Fbackgrounds.wetransfer.net%2Fcreator%2Flandrover%2F2403%2Faccordion%2F2_d6hcUN%2Findex.html%3F_origin%3Dhttps%3A%2F%2Fnolan.wetransfer.net%26_placement%3Ddesktop-web-renderer&adsafe_type=d&adsafe_jsinfo=,id:932f3184-a47e-225f-d172-3d75fdc4f6cf,c:aSpdN8,sl:na,em:true,fr:false,thd:1,mn:jsserver-primary-689f6c68bf-4gt4c,rg:va,pt:1-5-15,mu:10000,br:c,bru:c,an:n,oam:0,scm:jl1,mtim:1622,mot:0,app:0,maw:0,tdt:s,fm:uaWeq2L+11%7C121*.2049676-79562501%7C12111,idMap:121*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:1,renddet:DIV.qs.sn,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,tt:rjss,et:1648,oid:81874c00-02d2-11ef-9bcd-ae275382e095,v:19.8.499,sp:1,st:0,fwm:1,wr:1280.984,sr:1280.1024,ov:0 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/adtag?s=1077556&r=%7B%22id%22%3A%221714028855715%22%2C%22imp%22%3A%5B%7B%22id%22%3A%221%22%2C%22banner%22%3A%7B%22format%22%3A%5B%7B%22h%22%3A250%2C%22w%22%3A300%7D%5D%2C%22height%22%3A250%2C%22width%22%3A300%2C%22pos%22%3A0%7D%2C%22pmp%22%3A%7B%22private_auction%22%3A1%2C%22deals%22%3A%5B%7B%22id%22%3A%22IX712857616261749328%22%2C%22at%22%3A1%7D%5D%7D%7D%5D%2C%22site%22%3A%7B%22domain%22%3A%22wetransfer.com%22%2C%22page%22%3A%22https%3A%2F%2Fwetransfer.com%2F%22%2C%22publisher%22%3A%7B%22id%22%3A%22194052%22%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22consent%22%3A%22true%22%7D%7D%2C%22regs%22%3A%7B%22ext%22%3A%7B%22gdpr%22%3Atrue%7D%7D%2C%22at%22%3A1%2C%22tmax%22%3A1000%7D HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpdOy,pingTime:-3,time:1735,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:1280,h:907,t:1646%7D,%7Bpiv:0,vs:o,r:l,t:1733%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1735,n:1733,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1646,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B106~1,0~0%5D,as:%5B106~1280.907%5D%7D%7D,%7Bsl:o,t:1733,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1~0%5D,as:%5B1~1280.907%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWeq2L+11%7C121*.2049676-79562501%7C12111,idMap:121*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1649%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpdOC,pingTime:-6,time:1739,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1739,n:1733,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1646,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B106~1,0~0%5D,as:%5B106~1280.907%5D%7D%7D,%7Bsl:o,t:1733,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B5~0%5D,as:%5B5~1280.907%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWeq2L+11%7C121*.2049676-79562501%7C12111,idMap:121*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1649%7D&tpiLookup=ao:wetransfer.com*%2Cnolan.wetransfer.net*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpdOU,pingTime:-2,time:1757,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:2875,bdZ:4179,beA:4180,beZ:4184,mfA:5804,cmA:5806,inA:5807,inZ:5812,prA:5812,prZ:5819,si:5829,poA:5830,poZ:5853,cmZ:5853,mfZ:5853,loA:5919,loZ:5926,ltA:5937,ltZ:5937,mdA:4184,mdZ:5113%7D%7D,sca:%7Bdfp:%7Bdf:0%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:1280,h:907,t:1646%7D,%7Bpiv:0,vs:o,r:l,t:1733%7D,%7Bpiv:80,vs:i,r:,t:1756%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1,o:1756,n:1733,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1646,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B106~1,0~0%5D,as:%5B106~1280.907%5D%7D%7D,%7Bsl:o,t:1733,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B22~0%5D,as:%5B22~1280.907%5D%7D%7D,%7Bsl:i,t:1756,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:80,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1~75%5D,as:%5B1~1280.907%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWeq2L+11%7C121*.2049676-79562501%7C12111,idMap:121*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1649,sinceFw:106,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pricing?trk=NAV_pricing HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.9; _dd_s=rum=0&expire=1714029753051&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESELMwThr25FgVW40rRNKtuFo&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /impression/v2/1077556/85/col02fc5mqmdtr0llo30/e2b2fe7e-b769-4920-a052-b4a8180e3f3f?verifieD=1&userID=&cmpro=0&deviceType=2&expiryTime=1714029461&profileIDs=&creativeID=2f35a53&pubID=194052&format=banner&channel=site HTTP/1.1Host: a5594.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=a9a8cc6f-5966-4cee-9756-5d43845ba253&vmet=IntersectionObserver&seq=0&sev=start&sst=2024-04-25T07%3A07%3A39.886Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts= HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=a9a8cc6f-5966-4cee-9756-5d43845ba253&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-25T07%3A07%3A39.886Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C2476%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C2476%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts=0.8%2C2450 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /skeleton.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/pricing-43f9c565fe91f700.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _ga=GA1.2.224122617.1714028817; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028850.0.0.988032707; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_hm=ZioBP9HM4ycAADS8ARFPzgAA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=194052&gdpr=0 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvhKP6ooNzlpreiVR46iFAr_iN_Depo9qWtQcmNDeGbAwkMPxdUsLw1CCnyWI72YyMRtKrdG1UuMP6F5vB65ZlF9W8c4S71OFlcn-PtJBaZdcmyqIOD1ZFOJGDLDwwT2slINbG0sx3naT1qfPbk636nRA-zFv_8I8w0UMHB-vMN8E9lsH-oPzxNTxLBT3gpuvPOLvxH_MK-LrS46ipcaCMk9QnqoztwljKrZ0WEiuICAYFHZroTXZQSFPEE6zS0eyOa7LEout32I9JpMP28FSNncm8P97OuK8I6aOP7RanUz8O7puaBGUw3v37rUfXzmdw7k1wIzthhKLZs9j8933-LHaZIiwLpjkCJC9m4uxkIH14-tmplFqB_C9qEKq3FPO4SW-KoHeQPSeedXeMr8FEBBRxwZ983pvKCOejTMqMIHQahL-WLvvvJCFB26YH5buYPHAapdA1VSh6VhhpnrAUkdodbtwC7Ub9Qf8SQPLtOtPlkUBssq2JJ0c_3aO-LXbb2sZ_XWmSwJwj95-soAtZqkjhxZcddPcDTA_o56EgpUXURPF78_KCvGnxp2VQ6vMHNXsC4lZ89qAsiRFmvEfIQCgxBenUH5d0qq6QXBU2ToNiGLc6gKsN8HYY6I1jEKTLGL6CeGJER33uX2rRgH8dCLNGZXvlH6TtcOePl4FbnB1gJSem60R4KUettD53jj0FQonbMkgJ0DvD5jMWZLWUkRpbmZkAsRQlIc4f1vtjm3E6xrkP4hBAI2NFo0cNetHGjAPWyQ-NvwR8kLeV1uhz90sOAy4U0jXNbPvhT-N8lxJ4QbL0etUBXwblmbxhULrSKJZbtG1QvpNPU7Dd2NY-40-81uAEYW9mVQDSqhwv5l1dvxzXeP7oD86shg7Gf6PQ6x2ThfwaKaSLB8AgJ4Kh_x6BIjOHOFd5oecob5IRr3XOVN-7rwRUZMFGk4crsO5qTBjFJ9FD4lYYhhw8xWH21v3qPtbrVfl2wRX4p1SwFgYYtVkuBcIB19jn_1dIi8fhifwlkJlitSEdIWj6Qy0tS_06K4M11HpCge3k9QPnHmdXSOA7sQQ0qekl22go3npPfLdE1KofvPrTqaCBZ-NXCwkeZeJ7AnYEepLlEBEwsK0P2xKONcCXJMbq3CHIskAWPzqyB0u0bLP2T-qx3mbgEmm9GXhJS1RNn9HB0UKVKxA9IbiDwYoCf4zAsxdtt94Z3Or3NRo9XJc1_cLdfebxveg2tGZOgxUVx4g_mHDUutyQ3hu4u3hegdk63okZOtE07azvoS38n_dehXWTFkb9Ex6JcBP116hpE_Aszyh1Eri2JtyJPaxpkK1gmyhognfxdkt3ynDl5nrCVtBk-x-57gGURSlvhSXifRQtQ9L0w9jou08deezL8FvZCVWugZ6Qz59IME3UNoS8JOOev45zrrDVzioFLeqPXIQrvn0QO9HEuq3QH3aiBwVSRpjs68tKdVrGDoUVVO0AHpg&sai=AMfl-YTfjwUWkOFrpSUCbGGz-BHQAfjtxviiplaqCAVmRfRo8HVKZPbDIsjUL9ha85-BdGagLni8VRizAD2fkp1FAheTi9goSuhT2ZKKszHg9boKAzO8LdWFmyhweGUgHP9kfazSITip6X8fyd3ORb7_fqZk0Prt-L3LNYEXxKYNiDL6DWEto7whPkoNHiZ-7XKUH2w&sig=Cg0ArKJSzK2ZG_e_39sLEAE&uach_m=%5BUACH%5D&pr=13:ZioBPQAAAAAZR_TbUjTiRC-yHFnB90SSQiTlSA&cry=1&crd=aHR0cHM6Ly9sYW5kcm92ZXJ1c2EuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20240423.73652&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-sourceReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /rjss/st/2049676/79562500/skeleton.js?bundleId=${BUNDLE_ID}&bidurl=https://wetransfer.com/ HTTP/1.1Host: fw.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D9%2Cuid%3D23868141-bd48-45de-a476-ac29f1c40d92 HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=qLxSuDDsZWJDBz0SxvbILipiJfJ3PUJXtsnofwuzHZs=
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714028863603 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028863437&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1947097447.1714028864&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028863437&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1714028816&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-25T09%3A07%3A43.577%2B02%3A00&epn.hit_timestamp_unix=1714028863577&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714028863437-1-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028863437-1-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=12&tfd=1669&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; amp
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714028863603 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=374853779;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=374853779;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=303098299;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=utxDhn1gCV1qkWiRCU6eQGMbIXNRSs24NqLQNz9MPrjHtihuXNI%2F6AI7RyUH7zRn8LW8v3IPgsoeiDWThqz%2FlfeCHQjM33JkJYbsGyCMmtvqfOO1%2BmwG1yBoxYlnoC%2BS1qWTDW8%2FjoxykabJb9K47uXNbeGK%2B24rt5R7zUwWd2XOfO5R8YFo3ARAfVJHNI%2B7SWI%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.9; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028863.0.0.988032707; _ga=GA1.1.224122617.1714028817; wt_trk=NAV_pricing
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=1131794961&fst=1714028866084&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=303098299;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.9; _dd_s=rum=0&expire=1714029762490&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028863.0.0.988032707; _ga=GA1.1.224122617.1714028817; wt_trk=NAV_pricing
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Unique-Id: fc8d706f-5a3a-4212-b6cd-833348100cc9sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpdOU,pingTime:-2,time:1757,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:2875,bdZ:4179,beA:4180,beZ:4184,mfA:5804,cmA:5806,inA:5807,inZ:5812,prA:5812,prZ:5819,si:5829,poA:5830,poZ:5853,cmZ:5853,mfZ:5853,loA:5919,loZ:5926,ltA:5937,ltZ:5937,mdA:4184,mdZ:5113%7D%7D,sca:%7Bdfp:%7Bdf:0%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:1280,h:907,t:1646%7D,%7Bpiv:0,vs:o,r:l,t:1733%7D,%7Bpiv:80,vs:i,r:,t:1756%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1,o:1756,n:1733,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1646,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B106~1,0~0%5D,as:%5B106~1280.907%5D%7D%7D,%7Bsl:o,t:1733,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B22~0%5D,as:%5B22~1280.907%5D%7D%7D,%7Bsl:i,t:1756,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:80,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1~75%5D,as:%5B1~1280.907%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWeq2L+11%7C121*.2049676-79562501%7C12111,idMap:121*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1649,sinceFw:106,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpdOC,pingTime:-6,time:1739,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1739,n:1733,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1646,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B106~1,0~0%5D,as:%5B106~1280.907%5D%7D%7D,%7Bsl:o,t:1733,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B5~0%5D,as:%5B5~1280.907%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWeq2L+11%7C121*.2049676-79562501%7C12111,idMap:121*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1649%7D&tpiLookup=ao:wetransfer.com*%2Cnolan.wetransfer.net*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpdOy,pingTime:-3,time:1735,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:1280,h:907,t:1646%7D,%7Bpiv:0,vs:o,r:l,t:1733%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1735,n:1733,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1646,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B106~1,0~0%5D,as:%5B106~1280.907%5D%7D%7D,%7Bsl:o,t:1733,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1~0%5D,as:%5B1~1280.907%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWeq2L+11%7C121*.2049676-79562501%7C12111,idMap:121*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1649%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESELMwThr25FgVW40rRNKtuFo&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=index&google_cm&google_hm=ZioBP9HM4ycAADS8ARFPzgAAAksAAAAB&gdpr_consent=&us_privacy=&gdpr=&gpp=&gpp_sid= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /api/segment?pid=712597&pdata=sid%3D9%2Cuid%3D23868141-bd48-45de-a476-ac29f1c40d92 HTTP/1.1Host: di.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=qLxSuDDsZWJDBz0SxvbILipiJfJ3PUJXtsnofwuzHZs=
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvhKP6ooNzlpreiVR46iFAr_iN_Depo9qWtQcmNDeGbAwkMPxdUsLw1CCnyWI72YyMRtKrdG1UuMP6F5vB65ZlF9W8c4S71OFlcn-PtJBaZdcmyqIOD1ZFOJGDLDwwT2slINbG0sx3naT1qfPbk636nRA-zFv_8I8w0UMHB-vMN8E9lsH-oPzxNTxLBT3gpuvPOLvxH_MK-LrS46ipcaCMk9QnqoztwljKrZ0WEiuICAYFHZroTXZQSFPEE6zS0eyOa7LEout32I9JpMP28FSNncm8P97OuK8I6aOP7RanUz8O7puaBGUw3v37rUfXzmdw7k1wIzthhKLZs9j8933-LHaZIiwLpjkCJC9m4uxkIH14-tmplFqB_C9qEKq3FPO4SW-KoHeQPSeedXeMr8FEBBRxwZ983pvKCOejTMqMIHQahL-WLvvvJCFB26YH5buYPHAapdA1VSh6VhhpnrAUkdodbtwC7Ub9Qf8SQPLtOtPlkUBssq2JJ0c_3aO-LXbb2sZ_XWmSwJwj95-soAtZqkjhxZcddPcDTA_o56EgpUXURPF78_KCvGnxp2VQ6vMHNXsC4lZ89qAsiRFmvEfIQCgxBenUH5d0qq6QXBU2ToNiGLc6gKsN8HYY6I1jEKTLGL6CeGJER33uX2rRgH8dCLNGZXvlH6TtcOePl4FbnB1gJSem60R4KUettD53jj0FQonbMkgJ0DvD5jMWZLWUkRpbmZkAsRQlIc4f1vtjm3E6xrkP4hBAI2NFo0cNetHGjAPWyQ-NvwR8kLeV1uhz90sOAy4U0jXNbPvhT-N8lxJ4QbL0etUBXwblmbxhULrSKJZbtG1QvpNPU7Dd2NY-40-81uAEYW9mVQDSqhwv5l1dvxzXeP7oD86shg7Gf6PQ6x2ThfwaKaSLB8AgJ4Kh_x6BIjOHOFd5oecob5IRr3XOVN-7rwRUZMFGk4crsO5qTBjFJ9FD4lYYhhw8xWH21v3qPtbrVfl2wRX4p1SwFgYYtVkuBcIB19jn_1dIi8fhifwlkJlitSEdIWj6Qy0tS_06K4M11HpCge3k9QPnHmdXSOA7sQQ0qekl22go3npPfLdE1KofvPrTqaCBZ-NXCwkeZeJ7AnYEepLlEBEwsK0P2xKONcCXJMbq3CHIskAWPzqyB0u0bLP2T-qx3mbgEmm9GXhJS1RNn9HB0UKVKxA9IbiDwYoCf4zAsxdtt94Z3Or3NRo9XJc1_cLdfebxveg2tGZOgxUVx4g_mHDUutyQ3hu4u3hegdk63okZOtE07azvoS38n_dehXWTFkb9Ex6JcBP116hpE_Aszyh1Eri2JtyJPaxpkK1gmyhognfxdkt3ynDl5nrCVtBk-x-57gGURSlvhSXifRQtQ9L0w9jou08deezL8FvZCVWugZ6Qz59IME3UNoS8JOOev45zrrDVzioFLeqPXIQrvn0QO9HEuq3QH3aiBwVSRpjs68tKdVrGDoUVVO0AHpg&sai=AMfl-YTfjwUWkOFrpSUCbGGz-BHQAfjtxviiplaqCAVmRfRo8HVKZPbDIsjUL9ha85-BdGagLni8VRizAD2fkp1FAheTi9goSuhT2ZKKszHg9boKAzO8LdWFmyhweGUgHP9kfazSITip6X8fyd3ORb7_fqZk0Prt-L3LNYEXxKYNiDL6DWEto7whPkoNHiZ-7XKUH2w&sig=Cg0ArKJSzK2ZG_e_39sLEAE&uach_m=%5BUACH%5D&pr=13:ZioBPQAAAAAZR_TbUjTiRC-yHFnB90SSQiTlSA&cry=1&crd=aHR0cHM6Ly9sYW5kcm92ZXJ1c2EuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20240423.73652&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESELMwThr25FgVW40rRNKtuFo&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714028863603 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.9; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028863.0.0.988032707; _ga=GA1.1.224122617.1714028817; wt_trk=NAV_pricing
Source: global traffic HTTP traffic detected: GET /measure/62b5db706796a0962e5471f5?mid=64833f994d803c63942a4674&mt=1&d=wetransfer.com&a=199071&c=0&r=0&evid=a9a8cc6f-5966-4cee-9756-5d43845ba253&vmet=IntersectionObserver&seq=1&sev=end&sst=2024-04-25T07%3A07%3A39.886Z&h=907&w=1280&sh=1024&sw=1280&sah=984&saw=1280&vsum=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C2476%2C0%2C0&vmax=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C2476%2C0%2C0&trk=false&cm=wetransfer&cp_advertiserId=2846063&cp_campaignId=309897607&cp_placementId=512178561&cp_creativeId=523451916&cp_creativeType=Custom__Video__Image_accordion&lp_format=premium&ct=US&vts=0.8%2C2450 HTTP/1.1Host: measure.lamp.avct.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/casale HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCKbv5K2MwPI8EAUSFQoGY2FzYWxlEgsI9o3zg43A8jwQBRIYCgliaWRzd2l0Y2gSCwi0rvODjcDyPBAFEhcKCHB1Ym1hdGljEgsIzs_zg43A8jwQBRgFKAMyCwjKjbvGo8DyPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzgxYzNqZ25gAQ..
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028863437&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1947097447.1714028864&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028863437&sst.ude=0&_s=1&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1714028816&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-25T09%3A07%3A43.577%2B02%3A00&epn.hit_timestamp_unix=1714028863577&ep.tag_name=GA4%20-%20page_view&ep.event_id=1714028863437-1-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028863437-1-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=12&tfd=1669&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eec
Source: global traffic HTTP traffic detected: GET /ht/htw-pixel.gif?ZioBP9HM4ycAADS8ARFPzgAA%26587 HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ix?cm_dsp_id=18&us_privacy=&gdpr=&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/113 HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=ZioBP9HM4ycAADS8ARFPzgAAAksAAAAB&gpp=&gpp_sid= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cookie-sync/ie HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/31327?bidder_id=14481&bidder_uuid=ZioBP9HM4ycAADS8ARFPzgAA%26587&gpdr=&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpeMo,pingTime:-10,time:5445,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtMTIwfHxNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTE3LjAuMC4wIFNhZmFyaS81MzcuMzZ8fDF8fDF8fEdvb2dsZSBJbmMufHxu,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1714028865479%7C%7C8ac481bf0e1a7f304f293d4029761e87%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb900e8bdf8358bf79ea11260a27fe2d2%7C%7Ccf55e76124fefb919c08c040283a13f3%7C%7C8fc692ffc3881ae8ae143b1dbd34cbaa%7C%7Ccf5b7198bc15b786119e4294fa50d240%7C%7C9eec2d5e74e1050bbb6c60514836d874%7C%7C1663701684,im:%7Bimprf:%7Bttecl:6727,ecd:1606,tsecr:2167%7D%7D%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /simgad/12869299199225834669 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/614409984/?random=1244903050&fst=1714028866067&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D23868141-bd48-45de-a476-ac29f1c40d92%3Bsnowplow_session_id%3D9%3Bhit_timestamp_local%3D2024-04-25T09%3A07%3A43.577%2B02%3A00%3Bhit_timestamp_unix%3D1714028863577%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1714028863437-1-833348100cc9%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028863437-1-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&auid=2028829226.1714028821&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CJW3sQIIscGxAgiwwbECCLnBsQIImMGxAiIBAUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&eitems=ChEI8P6nsQYQ--Pj4rmAoOmWARIdAH9BdC2ktc4VQQBSqcNKFfFszHRZ1mxBzROv_w0&pscrd=CIrH6uPGyZaErAEiEwin4fqN59yFAxWZJLMAHXIHAqYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1131794961&fst=1714028400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqD9Auhd1stGdtdDPqPsSomb3XN2vxAWIkXUM6KxcjY3aUxVGO&random=475300310 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714028863603 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.9; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028863.0.0.988032707; _ga=GA1.1.224122617.1714028817; wt_trk=NAV_pricing; _dd_s=rum=0&expire=1714029765337&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra000;ord=374853779;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=303098299;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=303098299;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=374853779;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=utxDhn1gCV1qkWiRCU6eQGMbIXNRSs24NqLQNz9MPrjHtihuXNI%2F6AI7RyUH7zRn8LW8v3IPgsoeiDWThqz%2FlfeCHQjM33JkJYbsGyCMmtvqfOO1%2BmwG1yBoxYlnoC%2BS1qWTDW8%2FjoxykabJb9K47uXNbeGK%2B24rt5R7zUwWd2XOfO5R8YFo3ARAfVJHNI%2B7SWI%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19bu8.k.2.m; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.9; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028863.0.0.988032707; _ga=GA1.1.224122617.1714028817; wt_trk=NAV_pricing
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEBvhO5c60eweFAbRgcle4rM&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESELMwThr25FgVW40rRNKtuFo&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Authorization: Api-Key client-eOWm0wyG7UQC8u3SXqkg11Qnh4vUpARAX-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS45LjUiLCJsYW5ndWFnZSI6ImVuLVVTIiwicGxhdGZvcm0iOiJXZWIiLCJvcyI6IkNocm9tZSAxMTciLCJkZXZpY2VfbW9kZWwiOiJXaW5kb3dzIiwiZGV2aWNlX2lkIjoiVTA3Mjl5TnltSFFaVmx2eGJzbjBoZCIsInVzZXJfcHJvcGVydGllcyI6eyJJcyBJbnRlcm5hbCI6ZmFsc2UsIldUIExhbmd1YWdlIjoiRW5nbGlzaCJ9fQAccept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=18&expiration=1729840067&external_user_id=83afbb03-ff0d-4d32-b1b6-358821c16544 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /s/31327?gdpr_consent=&bidder_id=14481&gpp=&bidder_uuid=ZioBP9HM4ycAADS8ARFPzgAA%26587&_li_chk=true&gpp_sid=&us_privacy=&gpdr=&previous_uuid=85ee1344445a44919f614be81fcc5250 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=85ee1344-445a-4491-9f61-4be81fcc5250
Source: global traffic HTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=ZioBP9HM4ycAADS8ARFPzgAAAksAAAAB&gpp=&gpp_sid= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1244903050&fst=1714028866067&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D23868141-bd48-45de-a476-ac29f1c40d92%3Bsnowplow_session_id%3D9%3Bhit_timestamp_local%3D2024-04-25T09%3A07%3A43.577%2B02%3A00%3Bhit_timestamp_unix%3D1714028863577%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1714028863437-1-833348100cc9%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028863437-1-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&auid=2028829226.1714028821&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CJW3sQIIscGxAgiwwbECCLnBsQIImMGxAiIBAUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CIrH6uPGyZaErAEiEwin4fqN59yFAxWZJLMAHXIHAqYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtquj_YTJnfrnQip5XY7zNqVv447p6LGF5wzejnD2P-D2qrtnOy&eitems=ChEI8P6nsQYQ--Pj4rmAoOmWARIdAH9BdC04oksqrb76wblosM8ojfv-cV3161x4cvY&random=2443303816 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpeVO,pingTime:-2.1,time:6029,type:a,clog:%5B%7Bpiv:-1,vs:n,r:,w:1280,h:907,t:1646%7D,%7Bpiv:0,vs:o,r:l,t:1733%7D,%7Bpiv:80,vs:i,r:,t:1756%7D,%7Bvs:o,r:f,t:2335%7D,%7Bvs:i,r:,t:5404%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1206,o:4825,n:1733,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1646,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B106~1,0~0%5D,as:%5B106~1280.907%5D%7D%7D,%7Bsl:o,t:1733,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B22~0%5D,as:%5B22~1280.907%5D%7D%7D,%7Bsl:i,t:1756,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:80,obst:0,th:0,reas:,bkn:%7Bpiv:%5B579~75%5D,as:%5B579~1280.907%5D%7D%7D,%7Bsl:o,t:2335,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:80,obst:0,th:1,reas:f,bkn:%7Bpiv:%5B3069~75%5D,as:%5B3069~1280.907%5D%7D%7D,%7Bsl:i,t:5404,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:80,obst:0,th:0,reas:,bkn:%7Bpiv:%5B630~75%5D,as:%5B630~1280.907%5D%7D%7D%5D,slEventCount:5,em:true,fr:false,e:,tt:rjss,dtt:542,fm:uaWeq2L+11%7C121*.2049676-79562501%7C1211.2049676-79562500%7C12111,idMap:1211.352a73fb-dc2b-63bc-a842-a419586c3a8b.36_2049676-79562500%7C121*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1649,sinceFw:106,readyFired:true,sis:5422%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ht/htw-pixel.gif?ZioBP9HM4ycAADS8ARFPzgAA%26587 HTTP/1.1Host: js-sec.indexww.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/casale HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCKbv5K2MwPI8EAUSFQoGY2FzYWxlEgsI9o3zg43A8jwQBRIYCgliaWRzd2l0Y2gSCwi0rvODjcDyPBAFEhcKCHB1Ym1hdGljEgsIzs_zg43A8jwQBRgFIAEoAzILCMqNu8ajwPI8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /v1/login-status HTTP/1.1Host: auth-session-caching.wetransfer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17-6KfFE322UJ8oECONJYza9lB9eAM"
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvhKP6ooNzlpreiVR46iFAr_iN_Depo9qWtQcmNDeGbAwkMPxdUsLw1CCnyWI72YyMRtKrdG1UuMP6F5vB65ZlF9W8c4S71OFlcn-PtJBaZdcmyqIOD1ZFOJGDLDwwT2slINbG0sx3naT1qfPbk636nRA-zFv_8I8w0UMHB-vMN8E9lsH-oPzxNTxLBT3gpuvPOLvxH_MK-LrS46ipcaCMk9QnqoztwljKrZ0WEiuICAYFHZroTXZQSFPEE6zS0eyOa7LEout32I9JpMP28FSNncm8P97OuK8I6aOP7RanUz8O7puaBGUw3v37rUfXzmdw7k1wIzthhKLZs9j8933-LHaZIiwLpjkCJC9m4uxkIH14-tmplFqB_C9qEKq3FPO4SW-KoHeQPSeedXeMr8FEBBRxwZ983pvKCOejTMqMIHQahL-WLvvvJCFB26YH5buYPHAapdA1VSh6VhhpnrAUkdodbtwC7Ub9Qf8SQPLtOtPlkUBssq2JJ0c_3aO-LXbb2sZ_XWmSwJwj95-soAtZqkjhxZcddPcDTA_o56EgpUXURPF78_KCvGnxp2VQ6vMHNXsC4lZ89qAsiRFmvEfIQCgxBenUH5d0qq6QXBU2ToNiGLc6gKsN8HYY6I1jEKTLGL6CeGJER33uX2rRgH8dCLNGZXvlH6TtcOePl4FbnB1gJSem60R4KUettD53jj0FQonbMkgJ0DvD5jMWZLWUkRpbmZkAsRQlIc4f1vtjm3E6xrkP4hBAI2NFo0cNetHGjAPWyQ-NvwR8kLeV1uhz90sOAy4U0jXNbPvhT-N8lxJ4QbL0etUBXwblmbxhULrSKJZbtG1QvpNPU7Dd2NY-40-81uAEYW9mVQDSqhwv5l1dvxzXeP7oD86shg7Gf6PQ6x2ThfwaKaSLB8AgJ4Kh_x6BIjOHOFd5oecob5IRr3XOVN-7rwRUZMFGk4crsO5qTBjFJ9FD4lYYhhw8xWH21v3qPtbrVfl2wRX4p1SwFgYYtVkuBcIB19jn_1dIi8fhifwlkJlitSEdIWj6Qy0tS_06K4M11HpCge3k9QPnHmdXSOA7sQQ0qekl22go3npPfLdE1KofvPrTqaCBZ-NXCwkeZeJ7AnYEepLlEBEwsK0P2xKONcCXJMbq3CHIskAWPzqyB0u0bLP2T-qx3mbgEmm9GXhJS1RNn9HB0UKVKxA9IbiDwYoCf4zAsxdtt94Z3Or3NRo9XJc1_cLdfebxveg2tGZOgxUVx4g_mHDUutyQ3hu4u3hegdk63okZOtE07azvoS38n_dehXWTFkb9Ex6JcBP116hpE_Aszyh1Eri2JtyJPaxpkK1gmyhognfxdkt3ynDl5nrCVtBk-x-57gGURSlvhSXifRQtQ9L0w9jou08deezL8FvZCVWugZ6Qz59IME3UNoS8JOOev45zrrDVzioFLeqPXIQrvn0QO9HEuq3QH3aiBwVSRpjs68tKdVrGDoUVVO0AHpg&sai=AMfl-YTfjwUWkOFrpSUCbGGz-BHQAfjtxviiplaqCAVmRfRo8HVKZPbDIsjUL9ha85-BdGagLni8VRizAD2fkp1FAheTi9goSuhT2ZKKszHg9boKAzO8LdWFmyhweGUgHP9kfazSITip6X8fyd3ORb7_fqZk0Prt-L3LNYEXxKYNiDL6DWEto7whPkoNHiZ-7XKUH2w&sig=Cg0ArKJSzK2ZG_e_39sLEAE&uach_m=%5BUACH%5D&pr=13:ZioBPQAAAAAZR_TbUjTiRC-yHFnB90SSQiTlSA&cry=1&crd=aHR0cHM6Ly9sYW5kcm92ZXJ1c2EuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3373&vt=11&dtpt=3371&dett=2&cstd=0&cisv=r20240423.73652&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-sourceReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDm
Source: global traffic HTTP traffic detected: GET /rfw/st/2049676/79562500/skeleton.js?bundleId=${BUNDLE_ID}&bidurl=https://wetransfer.com/&adsafe_url=https%3A%2F%2Fwetransfer.com&adsafe_type=g&adsafe_url=https%3A%2F%2Fnolan.wetransfer.net%2F&adsafe_type=c&adsafe_url=https%3A%2F%2Fbackgrounds.wetransfer.net%2F&adsafe_type=f&adsafe_url=https%3A%2F%2Fbackgrounds.wetransfer.net%2Fcreator%2Flandrover%2F2403%2Faccordion%2F2_d6hcUN%2Findex.html%3F_origin%3Dhttps%3A%2F%2Fnolan.wetransfer.net%26_placement%3Ddesktop-web-renderer&adsafe_type=bed&adsafe_jsinfo=,id:352a73fb-dc2b-63bc-a842-a419586c3a8b,c:aSpeVi,sl:outOfView,em:true,fr:false,thd:1,mn:jsserver-primary-689f6c68bf-8tpg9,rg:va,pt:1-5-15,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:1,reas:r.h.f,mu:10000,br:c,bru:c,an:n,oam:0,scm:jl1,mtim:558,mot:0,app:0,maw:0,tdt:s,fm:uaWersn+11%7C1211*.2049676-79562500%7C12111%7C12112%7C1212,idMap:1211*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:0,renddet:IMG.us,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,tt:rjss,et:565,oid:840d5aa2-02d2-11ef-888a-1e39e299772f,v:19.8.499,sp:1,st:0,fwm:1,wr:1280.984,sr:1280.1024,ov:0 HTTP/1.1Host: fw.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/113 HTTP/1.1Host: match.deepintent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_75e092a1c0d1436ca22cc; CDIPARTNERS=%7B%221%22%3A%2220240425%22%7D
Source: global traffic HTTP traffic detected: GET /_next/static/css/3471d3babf255274.css HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.9; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028863.0.0.988032707; _ga=GA1.1.224122617.1714028817; wt_trk=NAV_pricing; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19qqo.p.3.s
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pricing.7575d8b9ff1b3b50.js HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028861..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.9; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028863.0.0.988032707; _ga=GA1.1.224122617.1714028817; wt_trk=NAV_pricing; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19qqo.p.3.s
Source: global traffic HTTP traffic detected: GET /cookie-sync/ie HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=352a73fb-dc2b-63bc-a842-a419586c3a8b&tv=%7Bc:aSpeVV,pingTime:-3,time:604,type:v,clog:%5B%7Bpiv:0,vs:o,r:r.h.f,w:0,h:0,t:565%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:605,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:565,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:1,reas:r.h.f,bkn:%7Bpiv:%5B46~0%5D,as:%5B46~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWersn+11%7C1211*.2049676-79562500%7C12111%7C12112%7C1212,idMap:1211*,rmeas:1,rend:0,renddet:IMG.us,siq:566%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028866542&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028866542&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=1131794961&fst=1714028400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqD9Auhd1stGdtdDPqPsSomb3XN2vxAWIkXUM6KxcjY3aUxVGO&random=475300310 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=303098299;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra000;ord=374853779;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpeMo,pingTime:-10,time:5445,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtMTIwfHxNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTE3LjAuMC4wIFNhZmFyaS81MzcuMzZ8fDF8fDF8fEdvb2dsZSBJbmMufHxu,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1714028865479%7C%7C8ac481bf0e1a7f304f293d4029761e87%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb900e8bdf8358bf79ea11260a27fe2d2%7C%7Ccf55e76124fefb919c08c040283a13f3%7C%7C8fc692ffc3881ae8ae143b1dbd34cbaa%7C%7Ccf5b7198bc15b786119e4294fa50d240%7C%7C9eec2d5e74e1050bbb6c60514836d874%7C%7C1663701684,im:%7Bimprf:%7Bttecl:6727,ecd:1606,tsecr:2167%7D%7D%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?c=0aa2530f29e4f4a05b5d5d9bb35d60c2&p=93c1662463a616a7155169889dd99651&pid=85ee1344-445a-4491-9f61-4be81fcc5250 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028866615&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-39-833348100cc9&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028866615&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-39-833348100cc9&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/web-metrics HTTP/1.1Host: wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _ga=GA1.1.224122617.1714028817; wt_trk=NAV_pricing; _dd_s=rum=0&expire=1714029765990&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028867..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.12; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19quj.u.3.11; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028866.0.0.988032707
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=18&expiration=1729840067&external_user_id=83afbb03-ff0d-4d32-b1b6-358821c16544 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=1244903050&fst=1714028866067&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D23868141-bd48-45de-a476-ac29f1c40d92%3Bsnowplow_session_id%3D9%3Bhit_timestamp_local%3D2024-04-25T09%3A07%3A43.577%2B02%3A00%3Bhit_timestamp_unix%3D1714028863577%3Btag_name%3DGA4%20-%20page_view%3Bevent_id%3D1714028863437-1-833348100cc9%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028863437-1-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&auid=2028829226.1714028821&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CJW3sQIIscGxAgiwwbECCLnBsQIImMGxAiIBAUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CIrH6uPGyZaErAEiEwin4fqN59yFAxWZJLMAHXIHAqYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtquj_YTJnfrnQip5XY7zNqVv447p6LGF5wzejnD2P-D2qrtnOy&eitems=ChEI8P6nsQYQ--Pj4rmAoOmWARIdAH9BdC04oksqrb76wblosM8ojfv-cV3161x4cvY&random=2443303816 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=932f3184-a47e-225f-d172-3d75fdc4f6cf&tv=%7Bc:aSpeVO,pingTime:-2.1,time:6029,type:a,clog:%5B%7Bpiv:-1,vs:n,r:,w:1280,h:907,t:1646%7D,%7Bpiv:0,vs:o,r:l,t:1733%7D,%7Bpiv:80,vs:i,r:,t:1756%7D,%7Bvs:o,r:f,t:2335%7D,%7Bvs:i,r:,t:5404%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:1,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1206,o:4825,n:1733,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1646,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B106~1,0~0%5D,as:%5B106~1280.907%5D%7D%7D,%7Bsl:o,t:1733,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B22~0%5D,as:%5B22~1280.907%5D%7D%7D,%7Bsl:i,t:1756,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:80,obst:0,th:0,reas:,bkn:%7Bpiv:%5B579~75%5D,as:%5B579~1280.907%5D%7D%7D,%7Bsl:o,t:2335,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:80,obst:0,th:1,reas:f,bkn:%7Bpiv:%5B3069~75%5D,as:%5B3069~1280.907%5D%7D%7D,%7Bsl:i,t:5404,wc:0.0.1280.984,ac:NaN.NaN.1280.907,am:i,cc:NaN.NaN.1280.907,piv:80,obst:0,th:0,reas:,bkn:%7Bpiv:%5B630~75%5D,as:%5B630~1280.907%5D%7D%7D%5D,slEventCount:5,em:true,fr:false,e:,tt:rjss,dtt:542,fm:uaWeq2L+11%7C121*.2049676-79562501%7C1211.2049676-79562500%7C12111,idMap:1211.352a73fb-dc2b-63bc-a842-a419586c3a8b.36_2049676-79562500%7C121*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1649,sinceFw:106,readyFired:true,sis:5422%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /simgad/12869299199225834669 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEBvhO5c60eweFAbRgcle4rM&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvhKP6ooNzlpreiVR46iFAr_iN_Depo9qWtQcmNDeGbAwkMPxdUsLw1CCnyWI72YyMRtKrdG1UuMP6F5vB65ZlF9W8c4S71OFlcn-PtJBaZdcmyqIOD1ZFOJGDLDwwT2slINbG0sx3naT1qfPbk636nRA-zFv_8I8w0UMHB-vMN8E9lsH-oPzxNTxLBT3gpuvPOLvxH_MK-LrS46ipcaCMk9QnqoztwljKrZ0WEiuICAYFHZroTXZQSFPEE6zS0eyOa7LEout32I9JpMP28FSNncm8P97OuK8I6aOP7RanUz8O7puaBGUw3v37rUfXzmdw7k1wIzthhKLZs9j8933-LHaZIiwLpjkCJC9m4uxkIH14-tmplFqB_C9qEKq3FPO4SW-KoHeQPSeedXeMr8FEBBRxwZ983pvKCOejTMqMIHQahL-WLvvvJCFB26YH5buYPHAapdA1VSh6VhhpnrAUkdodbtwC7Ub9Qf8SQPLtOtPlkUBssq2JJ0c_3aO-LXbb2sZ_XWmSwJwj95-soAtZqkjhxZcddPcDTA_o56EgpUXURPF78_KCvGnxp2VQ6vMHNXsC4lZ89qAsiRFmvEfIQCgxBenUH5d0qq6QXBU2ToNiGLc6gKsN8HYY6I1jEKTLGL6CeGJER33uX2rRgH8dCLNGZXvlH6TtcOePl4FbnB1gJSem60R4KUettD53jj0FQonbMkgJ0DvD5jMWZLWUkRpbmZkAsRQlIc4f1vtjm3E6xrkP4hBAI2NFo0cNetHGjAPWyQ-NvwR8kLeV1uhz90sOAy4U0jXNbPvhT-N8lxJ4QbL0etUBXwblmbxhULrSKJZbtG1QvpNPU7Dd2NY-40-81uAEYW9mVQDSqhwv5l1dvxzXeP7oD86shg7Gf6PQ6x2ThfwaKaSLB8AgJ4Kh_x6BIjOHOFd5oecob5IRr3XOVN-7rwRUZMFGk4crsO5qTBjFJ9FD4lYYhhw8xWH21v3qPtbrVfl2wRX4p1SwFgYYtVkuBcIB19jn_1dIi8fhifwlkJlitSEdIWj6Qy0tS_06K4M11HpCge3k9QPnHmdXSOA7sQQ0qekl22go3npPfLdE1KofvPrTqaCBZ-NXCwkeZeJ7AnYEepLlEBEwsK0P2xKONcCXJMbq3CHIskAWPzqyB0u0bLP2T-qx3mbgEmm9GXhJS1RNn9HB0UKVKxA9IbiDwYoCf4zAsxdtt94Z3Or3NRo9XJc1_cLdfebxveg2tGZOgxUVx4g_mHDUutyQ3hu4u3hegdk63okZOtE07azvoS38n_dehXWTFkb9Ex6JcBP116hpE_Aszyh1Eri2JtyJPaxpkK1gmyhognfxdkt3ynDl5nrCVtBk-x-57gGURSlvhSXifRQtQ9L0w9jou08deezL8FvZCVWugZ6Qz59IME3UNoS8JOOev45zrrDVzioFLeqPXIQrvn0QO9HEuq3QH3aiBwVSRpjs68tKdVrGDoUVVO0AHpg&sai=AMfl-YTfjwUWkOFrpSUCbGGz-BHQAfjtxviiplaqCAVmRfRo8HVKZPbDIsjUL9ha85-BdGagLni8VRizAD2fkp1FAheTi9goSuhT2ZKKszHg9boKAzO8LdWFmyhweGUgHP9kfazSITip6X8fyd3ORb7_fqZk0Prt-L3LNYEXxKYNiDL6DWEto7whPkoNHiZ-7XKUH2w&sig=Cg0ArKJSzK2ZG_e_39sLEAE&uach_m=%5BUACH%5D&pr=13:ZioBPQAAAAAZR_TbUjTiRC-yHFnB90SSQiTlSA&cry=1&crd=aHR0cHM6Ly9sYW5kcm92ZXJ1c2EuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3373&vt=11&dtpt=3371&dett=2&cstd=0&cisv=r20240423.73652&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=352a73fb-dc2b-63bc-a842-a419586c3a8b&tv=%7Bc:aSpeVX,pingTime:-6,time:606,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:606,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:565,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:1,reas:r.h.f,bkn:%7Bpiv:%5B47~0%5D,as:%5B47~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWersn+11%7C1211*.2049676-79562500%7C12111%7C12112%7C1212,idMap:1211*,rmeas:1,rend:0,renddet:IMG.us,siq:566%7D&tpiLookup=ao:wetransfer.com*%2Cnolan.wetransfer.net*%2Cbackgrounds.wetransfer.net*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=176&external_user_id=di_75e092a1c0d1436ca22cc HTTP/1.1Host: dsum.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZioBP9HM4ycAADS8ARFPzgAA; CMPS=587; CMPRO=587
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028866542&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=352a73fb-dc2b-63bc-a842-a419586c3a8b&tv=%7Bc:aSpeW5,pingTime:-2,time:614,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:2379,bdZ:3860,beA:4971,beZ:4973,mfA:5529,cmA:5529,inA:5529,inZ:5531,prA:5531,prZ:5534,si:5536,poA:5548,poZ:5563,cmZ:5563,mfZ:5563,loA:5576,loZ:5579,ltA:5584,ltZ:5584,mdA:4973,mdZ:4973%7D%7D,sca:%7Bdfp:%7Bdf:2,sz:300.250,dom:img%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:0,vs:o,r:r.h.f,w:0,h:0,t:565%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:614,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:565,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:1,reas:r.h.f,bkn:%7Bpiv:%5B55~0%5D,as:%5B55~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWeq2L+11%7C121.2049676-79562501%7C1211*.2049676-79562500%7C12111%7C12112%7C1212,idMap:121.932f3184-a47e-225f-d172-3d75fdc4f6cf.16_2049676-79562501%7C1211*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:IMG.us,siq:566,sinceFw:36,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=352a73fb-dc2b-63bc-a842-a419586c3a8b&tv=%7Bc:aSpeVV,pingTime:-3,time:604,type:v,clog:%5B%7Bpiv:0,vs:o,r:r.h.f,w:0,h:0,t:565%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:605,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:565,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:1,reas:r.h.f,bkn:%7Bpiv:%5B46~0%5D,as:%5B46~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWersn+11%7C1211*.2049676-79562500%7C12111%7C12112%7C1212,idMap:1211*,rmeas:1,rend:0,renddet:IMG.us,siq:566%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v4/nu_subscriptions/tiers?country_code=US HTTP/1.1Host: wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Amplitude-Language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amplitude-Platform: WebX-Amplitude-Device-Id: U0729yNymHQZVlvxbsn0hdX-Amplitude-Country: USX-App-Origin: decoupledsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_874b77=06fab23a-91ff-4103-a8ec-c2731b986966..........; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; _ga=GA1.1.224122617.1714028817; wt_trk=NAV_pricing; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028867..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.12; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028866.0.0.988032707; _dd_s=rum=0&expire=1714029765990&logs=1&id=7433f30f-61eb-4f46-88a4-6f63aa5dc3a8&created=1714028821713; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19red.10.3.13
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028867128&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-57-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028867128&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-57-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028863437&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1947097447.1714028864&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028863437&sst.ude=0&_s=2&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&sid=1714028816&sct=1&seg=1&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&en=timer&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-25T09%3A07%3A46.606%2B02%3A00&epn.hit_timestamp_unix=1714028866606&ep.tag_name=GA4%20-%20timer&epn.seconds_elapsed=3&ep.event_id=1714028863437-39-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028863437-39-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=2667&tfd=4913&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0cc1
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-0M019DTWVR&gtm=45he44o0v893550495z8890364660za200&_p=1714028863437&gcs=G111&gcd=13t3tPt2t6&npa=0&dma_cps=sypham&dma=1&tcfd=10001&cid=224122617.1714028817&ecid=988032707&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&sst.rnd=1947097447.1714028864&sst.gse=1&sst.gcd=13t3tPt2t6&sst.tft=1714028863437&sst.ude=0&_s=3&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&dt=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&sid=1714028816&sct=1&seg=1&en=page_view&ep.gtm_info=GTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse&ep.consent_analytics=true&ep.consent_marketing=true&ep.snowplow_user_id=23868141-bd48-45de-a476-ac29f1c40d92&ep.snowplow_session_id=9&ep.hit_timestamp_local=2024-04-25T09%3A07%3A47.178%2B02%3A00&epn.hit_timestamp_unix=1714028867178&ep.tag_name=GA4%20-%20page_view%20(virtual)&ep.event_id=1714028863437-80-833348100cc9&ep.wt_data=%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028863437-80-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&_et=566&tfd=4914&richsstsse HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-source=event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _rdt_uuid=1714028821632.444fc1e4-0c
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028867177&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-80-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714028867182 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028867177&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=3&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-80-833348100cc9&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028867208&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1714028867209&id=t2_fdqrj&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=444fc1e4-0cc1-4519-a494-cf593bbb3225&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&cb=1714028867236&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZETjJGMGNQTHU4Y204VUpsU1Y1Wk9Mb3NUTWVoOXIyWVBGbHk3QjV4SThBWi9MbmJxSzRSbFB6RDJXaFJ1dElmMU1ibHIzY3A2c2VpSjMzeTZLdkJjTVp6MVB6M1RLWGwwUENOMmY4bDY1VT0mR1g0TEdWY3RKOVhCc25SNVBnY24vZHRlZlR3PQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028867237&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZETjJGMGNQTHU4Y204VUpsU1Y1Wk9Mb3NUTWVoOXIyWVBGbHk3QjV4SThBWi9MbmJxSzRSbFB6RDJXaFJ1dElmMU1ibHIzY3A2c2VpSjMzeTZLdkJjTVp6MVB6M1RLWGwwUENOMmY4bDY1VT0mR1g0TEdWY3RKOVhCc25SNVBnY24vZHRlZlR3PQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612705757018&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1714028867239 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZETjJGMGNQTHU4Y204VUpsU1Y1Wk9Mb3NUTWVoOXIyWVBGbHk3QjV4SThBWi9MbmJxSzRSbFB6RDJXaFJ1dElmMU1ibHIzY3A2c2VpSjMzeTZLdkJjTVp6MVB6M1RLWGwwUENOMmY4bDY1VT0mR1g0TEdWY3RKOVhCc25SNVBnY24vZHRlZlR3PQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028866542&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028866615&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-39-833348100cc9&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028866615&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=3&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1714028820410.1151239194&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-39-833348100cc9&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCKbv5K2MwPI8EAUSFQoGY2FzYWxlEgsI9o3zg43A8jwQBRIYCgliaWRzd2l0Y2gSCwi0rvODjcDyPBAFEhcKCHB1Ym1hdGljEgsIzs_zg43A8jwQBRgFIAIoAzILCMqNu8ajwPI8EAVCDyINCAESCQoFdGllcjMQAVoHODFjM2pnbmAB
Source: global traffic HTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3D09b5c57a-b58c-454a-3153-26d18d0aad39%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://wetransfer.com/&ex-hargs=v%3D1.0%3Bc%3D8949843630001%3Bp%3D09B5C57A-B58C-454A-3153-26D18D0AAD39 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A4wsf0neYU2oqUp1UjRx_ug; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=352a73fb-dc2b-63bc-a842-a419586c3a8b&tv=%7Bc:aSpffh,pingTime:-10,time:1804,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtMTIwfHxNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTE3LjAuMC4wIFNhZmFyaS81MzcuMzZ8fDF8fDF8fEdvb2dsZSBJbmMufHxu,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1714028867271%7C%7Cf4080a98b11ee8844b0c7559b3207dba%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Ca9e3cfbc40b6393edea9717e6461f5c7%7C%7C22c79cc47da40618e961095ff2eed1c4%7C%7Cf886e04793a587c0529b805c4913184f%7C%7C4f3dc33d6a4a34fd0f794ca8e80971b2%7C%7C38ca69c1b9e60d8b1e6d089bd86fb577%7C%7C1663701684,im:%7Bimprf:%7Bttecl:3941,ecd:746,tsecr:26%7D%7D%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://backgrounds.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=352a73fb-dc2b-63bc-a842-a419586c3a8b&tv=%7Bc:aSpeVX,pingTime:-6,time:606,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:606,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:565,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:1,reas:r.h.f,bkn:%7Bpiv:%5B47~0%5D,as:%5B47~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWersn+11%7C1211*.2049676-79562500%7C12111%7C12112%7C1212,idMap:1211*,rmeas:1,rend:0,renddet:IMG.us,siq:566%7D&tpiLookup=ao:wetransfer.com*%2Cnolan.wetransfer.net*%2Cbackgrounds.wetransfer.net*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dt?advEntityId=2049676&asId=352a73fb-dc2b-63bc-a842-a419586c3a8b&tv=%7Bc:aSpeW5,pingTime:-2,time:614,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:2379,bdZ:3860,beA:4971,beZ:4973,mfA:5529,cmA:5529,inA:5529,inZ:5531,prA:5531,prZ:5534,si:5536,poA:5548,poZ:5563,cmZ:5563,mfZ:5563,loA:5576,loZ:5579,ltA:5584,ltZ:5584,mdA:4973,mdZ:4973%7D%7D,sca:%7Bdfp:%7Bdf:2,sz:300.250,dom:img%7D%7D,env:%7Bgca:false,cca:false,gca2:false%7D,clog:%5B%7Bpiv:0,vs:o,r:r.h.f,w:0,h:0,t:565%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:614,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:565,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:1,reas:r.h.f,bkn:%7Bpiv:%5B55~0%5D,as:%5B55~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:uaWeq2L+11%7C121.2049676-79562501%7C1211*.2049676-79562500%7C12111%7C12112%7C1212,idMap:121.932f3184-a47e-225f-d172-3d75fdc4f6cf.16_2049676-79562501%7C1211*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:IMG.us,siq:566,sinceFw:36,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t2t5&rnd=1947097447.1714028864&url=https%3A%2F%2Fwetransfer.com%2Fpricing&dma_cps=sypham&dma=1&npa=0&tcfd=10001&gtm=45Fe44o0n81NS54WBWv890364660za200&auid=2028829226.1714028821 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /_next/static/media/PricingBackground.74fe38a7.svg HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.wetransfer.com/_next/static/css/3471d3babf255274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; wt_trk=NAV_pricing; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028867..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.12; _ga=GA1.2.224122617.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028867.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19s1h.13.3.16
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&tid=2612705757018&cb=1714028867237&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZETjJGMGNQTHU4Y204VUpsU1Y1Wk9Mb3NUTWVoOXIyWVBGbHk3QjV4SThBWi9MbmJxSzRSbFB6RDJXaFJ1dElmMU1ibHIzY3A2c2VpSjMzeTZLdkJjTVp6MVB6M1RLWGwwUENOMmY4bDY1VT0mR1g0TEdWY3RKOVhCc25SNVBnY24vZHRlZlR3PQ=="
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: snowplow.wetransfer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; wt_trk=NAV_pricing; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028867..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.12; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19red.10.3.13; _ga=GA1.2.224122617.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028867.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a
Source: global traffic HTTP traffic detected: GET /aat?pid=9b73dfcd-001f-400a-b379-8258969df4a1&event=Pricing&ts=1714028867182 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source;event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Bold.10832e10.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2 HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ActiefGrotesque_W_Bd.6d0b90be.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/GT-Super-WT-Regular.20d77fe0.woff HTTP/1.1Host: cdn.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wetransfer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.wetransfer.com/_next/static/css/7eebedc3bb83273f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000;ord=1803456649;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra000;ord=1803456649;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;ord=1429366944;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /activity;src=12370788;type=pagev0;cat=wetra0;ord=1429366944;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=2028829226.1714028821;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/778938880/?random=2053153666&fst=1714028869110&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028867905&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZETjJGMGNQTHU4Y204VUpsU1Y1Wk9Mb3NUTWVoOXIyWVBGbHk3QjV4SThBWi9MbmJxSzRSbFB6RDJXaFJ1dElmMU1ibHIzY3A2c2VpSjMzeTZLdkJjTVp6MVB6M1RLWGwwUENOMmY4bDY1VT0mR1g0TEdWY3RKOVhCc25SNVBnY24vZHRlZlR3PQ=="
Source: global traffic HTTP traffic detected: GET /tag/a79d0565d5244a0f813e40f2c4832d09/wetransfer.js?slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __bm2_69fedb94-2da9-4476-8471-3e50cc4d4c3c=3%7C2%7C240425070748%7C0%7C%7C%7Cb6c16f0b45ad4f239eab5427c0ff96cc_2_7%7C-If-Modified-Since: Thu, 25 Apr 2024 06:07:47 GMT
Source: global traffic HTTP traffic detected: GET /_set_cookie?val=2AjnXQ3ZhJkqRsxF9L6IE%2Bml1v5%2B30CzjXFLLVq5jxmvOfzJf7133DpiRnH%2FNnj6FYOkoxUtbZvWxsAuabGvcDgsguAEj2qpP58wBCaAKyDqZ4mDai3TMRsb%2BcjgdpKyAtvCUm%2FfXw4nrDKtLlcnyzHc37xTxNc9iI%2FHKaTsC%2FVrGLJ0d%2FdwMt%2Bpw9zEC9ur9mc%3D HTTP/1.1Host: tagging.wetransfer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; auth_session_uuid=fc8d706f-5a3a-4212-b6cd-833348100cc9; _fbp=fb.1.1714028820410.1151239194; _gcl_au=1.1.2028829226.1714028821; _gat_UA-11792855-4=1; FPAU=1.1.2028829226.1714028821; __td_signed=true; _pin_unauth=dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg; _wt_snowplowses.0497=*; FPLC=sOLvmCRyIhxt5Z4i8fj1icdCwoV0xC0QHEInvTI0zQmF4IvcNi3GGm9uek7gZfccEwMuwv87n2NQwZtk8aaVc1sLOo6wYdGuPjrmgXyiBz3bgLiNBOueH%2BzzJNZtHA%3D%3D; sp=f850b167-800c-48d0-912d-956f588d119f; wt_trk=NAV_pricing; _wt_snowplowid.0497=23868141-bd48-45de-a476-ac29f1c40d92.1714028834318.0.1714028867..7da85cc0-0fef-4b23-a5b1-e022169eecb1..20b9bea7-9fe8-44a8-a293-ea6e62d914ea.1714028836012.12; _ga=GA1.2.224122617.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.1.1714028867.0.0.988032707; _rdt_uuid=1714028821632.444fc1e4-0cc1-4519-a494-cf593bbb3225; _td=c4bbbf19-c5d2-4954-ad52-677ad15619f5; _uetsid=6a25a41002d211ef8919a929586b2cf1|1x5ol3k|2|fl8|0|1576; _uetvid=6a25e15002d211ef85b29d2f0d6f657d|sv246m|1714028851199|3|1|bat.bing.com/p/insights/c/a; amp_874b77=U0729yNymHQZVlvxbsn0hd...1hsa18f8m.1hsa19s4a.14.3.17
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714527233754 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=4cd98913-3000-422a-b8a8-17ac56277efb&created=1714028834321&expire=1714029765719
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&tid=2612705757018&cb=1714028868178&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22pin_unauth%22%3A%22dWlkPVpUVTJNelF4WmpjdE4yWTNOeTAwWmpVeUxUbG1aak10TkRrNU9HUXdNamxsT0RZeg%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%226192ffb7%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wetransfer.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZETjJGMGNQTHU4Y204VUpsU1Y1Wk9Mb3NUTWVoOXIyWVBGbHk3QjV4SThBWi9MbmJxSzRSbFB6RDJXaFJ1dElmMU1ibHIzY3A2c2VpSjMzeTZLdkJjTVp6MVB6M1RLWGwwUENOMmY4bDY1VT0mR1g0TEdWY3RKOVhCc25SNVBnY24vZHRlZlR3PQ=="
Source: global traffic HTTP traffic detected: GET /track/up?adv=81c3jgn&ref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&upid=re36kbe&upv=1.1.0 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=adcfda1d-b31b-4940-83bb-df9046f5388a; TDCPM=CAESFQoGZ29vZ2xlEgsI6P3kiozA8jwQBRIWCgdydWJpY29uEgsIpJvliozA8jwQBRIXCghhcHBuZXh1cxILCKbv5K2MwPI8EAUSFQoGY2FzYWxlEgsI9o3zg43A8jwQBRIYCgliaWRzd2l0Y2gSCwi0rvODjcDyPBAFEhcKCHB1Ym1hdGljEgsIzs_zg43A8jwQBRgFKAMyCwiEta3YpMDyPBAFQg8iDQgBEgkKBXRpZXIzEAFaBzgxYzNqZ25gAQ..
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/778938880/?random=2053153666&fst=1714028400000&cv=10&fmt=3&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&auid=2028829226.1714028821&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&pscdl=noapi&is_vtc=1&cid=CAQSKQB7FLtqaNCFGJtcAyiUhPtgux0TUrXcEFFJSJ5JNkxt8guVPt0ZEcZz&random=2495825286 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/614409984/?random=982947201&fst=1714028869092&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D23868141-bd48-45de-a476-ac29f1c40d92%3Bsnowplow_session_id%3D9%3Bhit_timestamp_local%3D2024-04-25T09%3A07%3A47.178%2B02%3A00%3Bhit_timestamp_unix%3D1714028867178%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1714028863437-80-833348100cc9%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028863437-80-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&auid=2028829226.1714028821&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUoVZXZlbnQtc291cmNlLCB0cmlnZ2VyYgQKAgID&eitems=ChEI8P6nsQYQ--Pj4rmAoOmWARIdAH9BdC0Is9pvJ_u8UZj7QhkMCoziRdcoI-UFHCc&pscrd=COfmouCmntbJugEiEwjUlKaP59yFAxVC1JQJHeciC-kyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnL3rkwXRaUzoAjQMRXV2WUuK-j647bD4IzjgFqiOyO-ti7hrHP27gSTzHa; APC=AfxxVi6Tslmrd4zCPHkUD3QqhMDmkF5pV1I-xT-S24Ow5GnSGb89LQ
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra000;ord=1803456649;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/src=12370788;type=pagev0;cat=wetra0;ord=1429366944;gtm=45h91e44n0v893550495z8890364660z9890153243za200;dc_pre=1;u1=%2Fpricing;u4=224122617.1714028817;u8=en-US;u11=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing;dma=1;dma_cps=sypham;npa=0;gcs=G111;gcd=13t3tPt2t6;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;s3p=1;~oref=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028868631&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714028820410.1151239194&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-110-833348100cc9&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1904796869803472&ev=timer&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028868631&cd[page_path]=%2Fpricing&cd[seconds_elapsed]=5&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=4&o=4126&fbp=fb.1.1714028820410.1151239194&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-110-833348100cc9&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bundle/65568.js?sid=7f2d78d4-f913-42d1-8d60-7c59cb6b6daf&toploc=wetransfer.com&&slang=US HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __bm2_69fedb94-2da9-4476-8471-3e50cc4d4c3c=3%7C2%7C240425070748%7C0%7C%7C%7Cb6c16f0b45ad4f239eab5427c0ff96cc_2_7%7C-If-Modified-Since: Thu, 25 Apr 2024 06:07:41 GMT
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715020673250 HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=4cd98913-3000-422a-b8a8-17ac56277efb&created=1714028834321&expire=1714029765719
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1714527233754Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=4cd98913-3000-422a-b8a8-17ac56277efb&created=1714028834321&expire=1714029765719If-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMT
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/614409984/?random=982947201&fst=1714028869092&cv=10&fmt=3&label=98VwCIGvyMQDEIDO_KQC&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45h91e44n0v893550495z8890364660z9890153243za200&value=0&url=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&tiba=Pricing%20%7C%20WeTransfer%20-%20Send%20Large%20Files%20%26%20Share%20Photos%20Online%20-%20Up%20to%202GB%20Free&data=event%3Dpage_view%3Bgtm_info%3DGTM-NS54WBW%7Cversion%3A122%7Cenvironment%3ALive%7Cdebug%3Afalse%3Bconsent_analytics%3Dtrue%3Bconsent_marketing%3Dtrue%3Bsnowplow_user_id%3D23868141-bd48-45de-a476-ac29f1c40d92%3Bsnowplow_session_id%3D9%3Bhit_timestamp_local%3D2024-04-25T09%3A07%3A47.178%2B02%3A00%3Bhit_timestamp_unix%3D1714028867178%3Btag_name%3DGA4%20-%20page_view%20(virtual)%3Bevent_id%3D1714028863437-80-833348100cc9%3Bwt_data%3D%7B%22navigator_language%22%3A%22en-US%22%2C%22event_id%22%3A%221714028863437-80-833348100cc9%22%2C%22action_source%22%3A%22web%22%7D&auid=2028829226.1714028821&dma=1&dma_cps=sypham&npa=0&gcs=G111&gcd=13t3tPt2t6&uip=185.152.66.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&s3p=1&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCJjBsQIiAQFAAUoVZXZlbnQtc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=COfmouCmntbJugEiEwjUlKaP59yFAxVC1JQJHeciC-kyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoXaHR0cHM6Ly93ZXRyYW5zZmVyLmNvbS8&is_vtc=1&cid=CAQSKQB7FLtqYRsGdWE_y5tun3d5CFqo740rV3bleZ6Y0RDiebHlfC9T9dzc&eitems=ChEI8P6nsQYQ--Pj4rmAoOmWARIdAH9BdC0eU2ucdthXls2Wxdr9kV8Gp4l96iFWhTQ&random=1578064393 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apps/desktop-web-renderer/0.5.9/main.ec3e19d7acef7c17.js HTTP/1.1Host: nolan.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nolan.wetransfer.netIf-None-Match: "56b11dee72df8e44c1e72bfd66e237ab"If-Modified-Since: Mon, 22 Apr 2024 06:21:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://nolan.wetransfer.net/apps/desktop-web-renderer/0.5.9/index.html?_origin=https://wetransfer.com&_placement=creative-frame-1715020673250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=4cd98913-3000-422a-b8a8-17ac56277efb&created=1714028834321&expire=1714029769631
Source: global traffic HTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=1974054397981808794&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3D56c8a119-fb2e-40a6-a39d-fe9224591ce0%253A1714028868.423623%26pid%3D500040%26it%3D1%26iv%3D56c8a119-fb2e-40a6-a39d-fe9224591ce0%253A1714028868.423623%26_%3D1714028868.4256136 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=56c8a119-fb2e-40a6-a39d-fe9224591ce0:1714028868.423623; sd-session-id=eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiNTZjOGExMTktZmIyZS00MGE2LWEzOWQtZmU5MjI0NTkxY2UwOjE3MTQwMjg4NjguNDIzNjIzIn0.ZioBRA.RsfepiZ0hLlSTF16WS2p2jQ0xyA
Source: global traffic HTTP traffic detected: GET /creator/wetransfer/2211-refresh/static-2/1_GQft9D/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /creator/tommy-hilfiger/2402/intro/2_bRVieF/2/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-renderer HTTP/1.1Host: backgrounds.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nolan.wetransfer.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/56409?bidder_id=200442&bidder_uuid=56c8a119-fb2e-40a6-a39d-fe9224591ce0%3A1714028868.423623&pid=500040&it=1&iv=56c8a119-fb2e-40a6-a39d-fe9224591ce0%3A1714028868.423623&_=1714028868.4256136 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CggKBgiiARDiFw; lidid=85ee1344-445a-4491-9f61-4be81fcc5250
Source: global traffic HTTP traffic detected: GET /tr/?id=1904796869803472&ev=PageView&dl=https%3A%2F%2Fwetransfer.com%2Fpricing%3Ftrk%3DNAV_pricing&rl=&if=false&ts=1714028867128&sw=1280&sh=1024&v=2.9.154&r=stable&a=tmSimo-GTM-WebTemplate&ec=2&o=4126&fbp=fb.1.1714028820410.1151239194&cs_est=true&ler=empty&cdl=API_unavailable&it=1714028866527&coo=false&eid=1714028863437-57-833348100cc9&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_322.2.dr String found in binary or memory: <li><a href="https://www.facebook.com/wetransfer/" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_322.2.dr String found in binary or memory: <li><a href="https://www.youtube.com/channel/UCFHZRaJORf-Pffh2rnF8WaQ" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_459.2.dr String found in binary or memory: ","externalLink":"https://wetransfer.com/paper","tracking":{"eventLabel":"footer_link_paper"}},{"title":"Pricing","externalLink":"https://wetransfer.com/pricing","tracking":{"eventLabel":"footer_link_pricing"}}]},{"title":"About Us","items":[{"title":"Company","externalLink":"/explore","tracking":{"eventLabel":"footer_link_company"}},{"title":"Advertising","externalLink":"/explore/advertising","tracking":{"eventLabel":"footer_link_advertising"}},{"title":"Careers","externalLink":"/explore/careers","tracking":{"eventLabel":"footer_link_careers"}},{"title":"Culture","externalLink":"/explore/culture","tracking":{"eventLabel":"footer_link_culture"}},{"title":"Locations","externalLink":"/explore/locations","tracking":{"eventLabel":"footer_link_Locations"}},{"title":"How to apply","externalLink":"/explore/how-to-apply","tracking":{"eventLabel":"footer_link_how-to-apply"}},{"title":"B Corp","externalLink":"https://wetransfer.com/blog/story/we-are-a-bcorp","tracking":{"eventLabel":"footer_link_b-corp"}},{"title":"Newsroom","externalLink":"/blog/newsroom","tracking":{"eventLabel":"footer_link_newsroom"}},{"title":"Leadership","externalLink":"/explore/corporate/leadership","tracking":{"eventLabel":"footer_link_leadership"}}]},{"title":"Resources","items":[{"title":"Help Center","externalLink":"https://wetransfer.zendesk.com","tracking":{"eventLabel":"footer_link_help-center"}},{"title":"Accessibility","externalLink":"/explore/accessibility","tracking":{"eventLabel":"footer_link_accessibility"}}]},{"title":"Explore","items":[{"title":"WePresent","externalLink":"https://wepresent.wetransfer.com","tracking":{"eventLabel":"footer_link_wepresent"}},{"title":"Ideas Report","externalLink":"https://wetransfer.com/ideas-report/2022","tracking":{"eventLabel":"footer_link_ideas-report"}},{"title":"The Supporting Act Foundation","externalLink":"https://www.thesupportingact.org/","tracking":{"eventLabel":"footer_link_supporting-act"}},{"title":"Creative Hubs Index","externalLink":"https://wetransfer.com/emerging-creative-hubs-index-2022","tracking":{"eventLabel":"footer_link_creative-hubs"}},{"title":"Blog","externalLink":"https://wetransfer.com/blog","tracking":{"eventLabel":"footer_link_blog"}}]}]},"terms":{"items":[{"title":"Terms","externalLink":"/explore/legal/terms","tracking":{"eventLabel":"/footer_link_terms"}},{"title":"Privacy","externalLink":"/explore/legal/privacy","tracking":{"eventLabel":"footer_link_privacy"}}]},"social":{"items":[{"title":"Twitter","externalLink":"https://twitter.com/WeTransfer","tracking":{"eventLabel":"footer_link_twitter"}},{"title":"Facebook","externalLink":"https://www.facebook.com/wetransfer/","tracking":{"eventLabel":"footer_link_facebook"}},{"title":"Instagram","externalLink":"https://www.instagram.com/wetransfer/","tracking":{"eventLabel":"footer_link_instagram"}},{"title":"Youtube","externalLink":"https://www.youtube.com/channel/UCFHZRaJORf-Pffh2rnF8WaQ","tracking":{"eventLabel":"footer_link_youtube"}}]}}},"slug":"/","richText
Source: chromecache_459.2.dr String found in binary or memory: ","externalLink":"https://wetransfer.com/paper","tracking":{"eventLabel":"footer_link_paper"}},{"title":"Pricing","externalLink":"https://wetransfer.com/pricing","tracking":{"eventLabel":"footer_link_pricing"}}]},{"title":"About Us","items":[{"title":"Company","externalLink":"/explore","tracking":{"eventLabel":"footer_link_company"}},{"title":"Advertising","externalLink":"/explore/advertising","tracking":{"eventLabel":"footer_link_advertising"}},{"title":"Careers","externalLink":"/explore/careers","tracking":{"eventLabel":"footer_link_careers"}},{"title":"Culture","externalLink":"/explore/culture","tracking":{"eventLabel":"footer_link_culture"}},{"title":"Locations","externalLink":"/explore/locations","tracking":{"eventLabel":"footer_link_Locations"}},{"title":"How to apply","externalLink":"/explore/how-to-apply","tracking":{"eventLabel":"footer_link_how-to-apply"}},{"title":"B Corp","externalLink":"https://wetransfer.com/blog/story/we-are-a-bcorp","tracking":{"eventLabel":"footer_link_b-corp"}},{"title":"Newsroom","externalLink":"/blog/newsroom","tracking":{"eventLabel":"footer_link_newsroom"}},{"title":"Leadership","externalLink":"/explore/corporate/leadership","tracking":{"eventLabel":"footer_link_leadership"}}]},{"title":"Resources","items":[{"title":"Help Center","externalLink":"https://wetransfer.zendesk.com","tracking":{"eventLabel":"footer_link_help-center"}},{"title":"Accessibility","externalLink":"/explore/accessibility","tracking":{"eventLabel":"footer_link_accessibility"}}]},{"title":"Explore","items":[{"title":"WePresent","externalLink":"https://wepresent.wetransfer.com","tracking":{"eventLabel":"footer_link_wepresent"}},{"title":"Ideas Report","externalLink":"https://wetransfer.com/ideas-report/2022","tracking":{"eventLabel":"footer_link_ideas-report"}},{"title":"The Supporting Act Foundation","externalLink":"https://www.thesupportingact.org/","tracking":{"eventLabel":"footer_link_supporting-act"}},{"title":"Creative Hubs Index","externalLink":"https://wetransfer.com/emerging-creative-hubs-index-2022","tracking":{"eventLabel":"footer_link_creative-hubs"}},{"title":"Blog","externalLink":"https://wetransfer.com/blog","tracking":{"eventLabel":"footer_link_blog"}}]}]},"terms":{"items":[{"title":"Terms","externalLink":"/explore/legal/terms","tracking":{"eventLabel":"/footer_link_terms"}},{"title":"Privacy","externalLink":"/explore/legal/privacy","tracking":{"eventLabel":"footer_link_privacy"}}]},"social":{"items":[{"title":"Twitter","externalLink":"https://twitter.com/WeTransfer","tracking":{"eventLabel":"footer_link_twitter"}},{"title":"Facebook","externalLink":"https://www.facebook.com/wetransfer/","tracking":{"eventLabel":"footer_link_facebook"}},{"title":"Instagram","externalLink":"https://www.instagram.com/wetransfer/","tracking":{"eventLabel":"footer_link_instagram"}},{"title":"Youtube","externalLink":"https://www.youtube.com/channel/UCFHZRaJORf-Pffh2rnF8WaQ","tracking":{"eventLabel":"footer_link_youtube"}}]}}},"slug":"/","richText
Source: chromecache_459.2.dr String found in binary or memory: ","externalLink":"https://wetransfer.com/paper","tracking":{"eventLabel":"footer_link_paper"}},{"title":"Pricing","externalLink":"https://wetransfer.com/pricing","tracking":{"eventLabel":"footer_link_pricing"}}]},{"title":"About Us","items":[{"title":"Company","externalLink":"/explore","tracking":{"eventLabel":"footer_link_company"}},{"title":"Advertising","externalLink":"/explore/advertising","tracking":{"eventLabel":"footer_link_advertising"}},{"title":"Careers","externalLink":"/explore/careers","tracking":{"eventLabel":"footer_link_careers"}},{"title":"Culture","externalLink":"/explore/culture","tracking":{"eventLabel":"footer_link_culture"}},{"title":"Locations","externalLink":"/explore/locations","tracking":{"eventLabel":"footer_link_Locations"}},{"title":"How to apply","externalLink":"/explore/how-to-apply","tracking":{"eventLabel":"footer_link_how-to-apply"}},{"title":"B Corp","externalLink":"https://wetransfer.com/blog/story/we-are-a-bcorp","tracking":{"eventLabel":"footer_link_b-corp"}},{"title":"Newsroom","externalLink":"/blog/newsroom","tracking":{"eventLabel":"footer_link_newsroom"}},{"title":"Leadership","externalLink":"/explore/corporate/leadership","tracking":{"eventLabel":"footer_link_leadership"}}]},{"title":"Resources","items":[{"title":"Help Center","externalLink":"https://wetransfer.zendesk.com","tracking":{"eventLabel":"footer_link_help-center"}},{"title":"Accessibility","externalLink":"/explore/accessibility","tracking":{"eventLabel":"footer_link_accessibility"}}]},{"title":"Explore","items":[{"title":"WePresent","externalLink":"https://wepresent.wetransfer.com","tracking":{"eventLabel":"footer_link_wepresent"}},{"title":"Ideas Report","externalLink":"https://wetransfer.com/ideas-report/2022","tracking":{"eventLabel":"footer_link_ideas-report"}},{"title":"The Supporting Act Foundation","externalLink":"https://www.thesupportingact.org/","tracking":{"eventLabel":"footer_link_supporting-act"}},{"title":"Creative Hubs Index","externalLink":"https://wetransfer.com/emerging-creative-hubs-index-2022","tracking":{"eventLabel":"footer_link_creative-hubs"}},{"title":"Blog","externalLink":"https://wetransfer.com/blog","tracking":{"eventLabel":"footer_link_blog"}}]}]},"terms":{"items":[{"title":"Terms","externalLink":"/explore/legal/terms","tracking":{"eventLabel":"/footer_link_terms"}},{"title":"Privacy","externalLink":"/explore/legal/privacy","tracking":{"eventLabel":"footer_link_privacy"}}]},"social":{"items":[{"title":"Twitter","externalLink":"https://twitter.com/WeTransfer","tracking":{"eventLabel":"footer_link_twitter"}},{"title":"Facebook","externalLink":"https://www.facebook.com/wetransfer/","tracking":{"eventLabel":"footer_link_facebook"}},{"title":"Instagram","externalLink":"https://www.instagram.com/wetransfer/","tracking":{"eventLabel":"footer_link_instagram"}},{"title":"Youtube","externalLink":"https://www.youtube.com/channel/UCFHZRaJORf-Pffh2rnF8WaQ","tracking":{"eventLabel":"footer_link_youtube"}}]}}},"slug":"/","richText
Source: chromecache_613.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_289.2.dr, chromecache_336.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Jz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!p.length)return!0;var q=Fz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!vI(q, equals www.facebook.com (Facebook)
Source: chromecache_289.2.dr, chromecache_405.2.dr, chromecache_336.2.dr, chromecache_748.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: wetransfer.com
Source: global traffic DNS traffic detected: DNS query: cdn.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: tagging.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: public.profitwell.com
Source: global traffic DNS traffic detected: DNS query: auth-session-caching.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: s.pinimg.com
Source: global traffic DNS traffic detected: DNS query: cdn.treasuredata.com
Source: global traffic DNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: js.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: api.amplitude.com
Source: global traffic DNS traffic detected: DNS query: api.lab.amplitude.com
Source: global traffic DNS traffic detected: DNS query: eu01.in.treasuredata.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: insight.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: ct.pinterest.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: snowplow.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
Source: global traffic DNS traffic detected: DNS query: e-10220.adzerk.net
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global traffic DNS traffic detected: DNS query: nolan.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: lebowski.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: cdn.brandmetrics.com
Source: global traffic DNS traffic detected: DNS query: collector.brandmetrics.com
Source: global traffic DNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global traffic DNS traffic detected: DNS query: backgrounds.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: browser-intake-datadoghq.eu
Source: global traffic DNS traffic detected: DNS query: prod-cdn.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: di.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: z.moatads.com
Source: global traffic DNS traffic detected: DNS query: donny.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: d9.flashtalking.com
Source: global traffic DNS traffic detected: DNS query: data.ad-score.com
Source: global traffic DNS traffic detected: DNS query: tracker.samplicio.us
Source: global traffic DNS traffic detected: DNS query: px.moatads.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: simage2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: pixel.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: cdn.lamp.avct.cloud
Source: global traffic DNS traffic detected: DNS query: htlb.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: measure.lamp.avct.cloud
Source: global traffic DNS traffic detected: DNS query: static.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: a5594.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: cs.lkqd.net
Source: global traffic DNS traffic detected: DNS query: dt.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: fw.adsafeprotected.com
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: i.liadm.com
Source: global traffic DNS traffic detected: DNS query: s.company-target.com
Source: global traffic DNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: match.deepintent.com
Source: global traffic DNS traffic detected: DNS query: js-sec.indexww.com
Source: global traffic DNS traffic detected: DNS query: s0.2mdn.net
Source: global traffic DNS traffic detected: DNS query: live.rezync.com
Source: global traffic DNS traffic detected: DNS query: dsum.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: p.rfihub.com
Source: global traffic DNS traffic detected: DNS query: publickeyservice.aws.privacysandboxservices.com
Source: global traffic DNS traffic detected: DNS query: pippio.com
Source: global traffic DNS traffic detected: DNS query: a5574.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: cdn.optimizely.com
Source: global traffic DNS traffic detected: DNS query: logx.optimizely.com
Source: global traffic DNS traffic detected: DNS query: frontsite-nextjs.wetransfer.net
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: images.ctfassets.net
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: cms.quantserve.com
Source: global traffic DNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: pm.w55c.net
Source: global traffic DNS traffic detected: DNS query: casale-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: wetransfer.zendesk.com
Source: global traffic DNS traffic detected: DNS query: cdn.statuspage.io
Source: global traffic DNS traffic detected: DNS query: sc26zwwp3c0r.statuspage.io
Source: global traffic DNS traffic detected: DNS query: help.wetransfer.com
Source: global traffic DNS traffic detected: DNS query: static.zdassets.com
Source: global traffic DNS traffic detected: DNS query: p18.zdassets.com
Source: global traffic DNS traffic detected: DNS query: theme.zdassets.com
Source: global traffic DNS traffic detected: DNS query: a5565.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: ekr.zdassets.com
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: unknown HTTP traffic detected: POST /api/graphql HTTP/1.1Host: wetransfer.comConnection: keep-aliveContent-Length: 448sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-amplitude-language: en-USsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/graphql+json, application/jsonx-amplitude-country: USx-app-origin: decoupledsec-ch-ua-platform: "Windows"Origin: https://wetransfer.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wetransfer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _wt_snowplowid.0497=e4041402-9213-4e8c-8a10-c16b4380a189.1713883960303.0.1713883960303.; wt_lang=en-US; _gid=GA1.2.1979514058.1714028817; _ga_0M019DTWVR=GS1.1.1714028816.1.0.1714028816.0.0.988032707; _ga=GA1.1.224122617.1714028817; FPID=FPID2.2.yE2lDx4YRqwBTgc%2F%2BLJa7vPp6L7tcpYeQ1b%2Fg311rnc%3D.1714028817; FPLC=5ZT0EwXsMdvbWd3cGpSAZiLMxpfvQ12oGqybk7nvICiJacBq6THnXT534S2AgKmqM2O9VxgZJFon4t3FnHOwVwbhQSV0yfgK3C4QTOh2HgujSgPiFIv3bs1%2FUaaYHQ%3D%3D; __wtcm=CP9oCIAP9oCIAPnACAENAxCAAEIAEEJAEAABGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAAAAAAA.JGcQFgABAAMABlAEQARQAnABlADcAH4ATABCACLAEcAKQAVkAuoBpgDiAH8AXmAwQBkkjKSM4AAA; wt_privacy=%7B%22v%22%3A%223%3A20190527%22%2C%22f%22%3A1%2C%22a%22%3A1%2C%22t%22%3A1%7D; wt_first_visit=1714028817880; __wtccpa=1YYY; wt_trk=TRN_TDL_01
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Thu, 25 Apr 2024 07:07:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-46sjq-9234X-Request-Id: a43bfcddb1379a41f13ef4f8e20aab07X-Runtime: 0.001465X-Cache: Error from cloudfrontVia: 1.1 1b0fae92623728841ddc8494230b1c98.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: u-2UyWtI16kMRBFDun7wY-zxXkqbZludlIXbhqbTMlDGj7q8-N0vuQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:08 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 b98d9359af9bfef991c5b64e71032a66.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: fJikHaW8iEFlGJV4i_Z9WfpHFnfK-6T3no_m31hl1YDgEzAxoJSRaA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:09 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 6a433e61db2bd1572143d4fc2dbb111c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: pESQYvdND6VAMiw98Zh1iMI-2YR05J3U8-p4aGVUdXAEgkKlasL2HA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 07:07:10 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-09cce1e47c116b9aeContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 07:07:15 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 7084Connection: closeDate: Thu, 25 Apr 2024 07:07:15 GMTETag: "1bac-IqYh/scqwg6iJo6XRC7Bmz3b2Aw"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 152e7a3f60a566e9afafe03af71edfd0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: phXpUouh1N8pYJLt6KU1NfY9os5J-jJ84X-EXzqGaVr9KOBYtyUnLg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:15 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 b9ef75517b1966dcade06d83002b5eb4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: QZWP9UlInrN0Bqjufo2wgXHDJxxq77HuCXMPfD2O-TaygSsxdfqLzg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:16 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 10f3d2d5324392ed1372a7a61355b5ce.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bIXt43O-6uP9yFRWVx_i5kusHY5U3iurXqDf-6uMLhWxelOHqt6j2g==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:16 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 bb8a3038b8c276597157e43f3993a1ea.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: qJ5JdKAL-MB3EBfz9HX0Fg2AZoVf1YwFtcWWp9Nbk40GQhKkTPjinA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Thu, 25 Apr 2024 07:07:32 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-klm97-27587X-Request-Id: a74be5964643b5b6d3142686f0dc087dX-Runtime: 0.001477X-Cache: Error from cloudfrontVia: 1.1 152e7a3f60a566e9afafe03af71edfd0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: pm0NjUTg-OcD6TKAhe74KGdPHnmlMmaEHDBfDcMC_no5WClQpe4qPg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:33 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 10f3d2d5324392ed1372a7a61355b5ce.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 1VBSnp-qBVobiPS7tzz9Wn5l_8fzz10gtrUqJ5k8HeRem_vFLlzEMA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:33 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 fdc632d3538adbffdbb2b5b8fde20ac4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: nOByPXaSRYuA0gdR84qtvOlpnhPM5lrMaSVnPVQRfoPSPxjDPn7dfg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 07:07:34 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0fa9aecd8cce758c9Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:34 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 bb8a3038b8c276597157e43f3993a1ea.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: SIaRxxRszwb_geO6uP1hZ-pBFhh0wOcOk01bmC_pPPSmdfcrbbmvOw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:35 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 6a433e61db2bd1572143d4fc2dbb111c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bEQvySZWtR60oBG-uO4SVe1vz6BT16Vv59-i9Mbxkavf3J6Jtwlotw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 07:07:37 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:46 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 b9ef75517b1966dcade06d83002b5eb4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 7gsXch5jz4iBfWqpgpOx-EgohKz8CFlRE4V8lSSjSITYdmvKFVR3-A==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Thu, 25 Apr 2024 07:07:47 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-47bsx-42308X-Request-Id: 068e4e6bd08e6f99b68ac45978336617X-Runtime: 0.002834X-Cache: Error from cloudfrontVia: 1.1 10f3d2d5324392ed1372a7a61355b5ce.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ZRkHNvlpwK8oWXZgfzdVTu0aQf9gdUYNXlF9W3uPSe9ylvbuNX7HAg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:48 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 1b0fae92623728841ddc8494230b1c98.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: QBM_gmeSZ7G39Ppi50dxWOe58c8tVfY9I4EvZeW3qLbVgncc6JwEVQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 07:07:52 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-042394a46f36ef579Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:52 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 9cc8ba00384b3554aebbfb2dec8eda6a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: xQwTBznz21b9Li7sWunhqAGM_mY6DHjZUIYRdOszgAvFASyNug66rQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 07:07:52 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:52 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 a52298b9a4983302c93091e39cb79af2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: SVQjkqAVl4WHHjDPAdqckkcaDqq7iQ-tr_mYRUbX_spge7nV_b8ahw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 07:07:53 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:55 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 89c9a046c7c8ea74876b5a826130e4ca.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: flblH1Ty1wz98U1-i6VA1fD2EBROmov6b630oLAfKJJXCchZeopUmw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:07:55 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 e9832200ff971aca96b461ffc18b3368.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: vPf6yrwtQjfyo4jrJp8XdvagM9gJuIAJxvEt5fB39xtaJUfiq1nveg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 07:07:57 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Thu, 25 Apr 2024 07:08:02 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-lfn9x-4754X-Request-Id: 96f283af59ec2a9cd0e0f3e4892857adX-Runtime: 0.001524X-Cache: Error from cloudfrontVia: 1.1 ccabcd8388f812f18b0c897b2047fa80.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 6QpF0oHEfse_ImckLEv_8kEUvrvrAnN6TgxrNdd4KA5Tgf0SDvkHqg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:04 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 4b24194db427c7e0a216991d8bb1bfc4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: L0YiG2VcfluqKZjJE31AXsT61DFhPxQCC5iMyAXj9SygCKYuzrj3pw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:05 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 a39699152176bddffd29fe58063d838a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 8-DVpRVoN3hA4GYIqAwJPgC_h_eiHkPAAzDwlvIws5Huy6GqNwQqCA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 07:08:05 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0fa9aecd8cce758c9Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:05 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 12133e5e898091b4367287a0ecfc7038.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: K2Ihx46jdaQkNETbrwWa-t6TPRrCBeol5nlao0kgzzE_6MMg5jP0wQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:06 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 6a433e61db2bd1572143d4fc2dbb111c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: P7gzQoBDBtQ6_4J2dqO2neLUDaLuAYbQMBVYS4ZOxoHQGeMT_1mYtA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:06 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 793a32fc98b22fca416cf87070f3ac80.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: YMK8sZiWsBXzVs7B7C_j5-LhBDRu3wRrLJYxhFayndabJsoW_RcWXQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 874Connection: closeDate: Thu, 25 Apr 2024 07:08:07 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsvary: OriginX-Opaque: b26dcfb6c70577145f8cd31b32396a664a4b8020-w6bmc-230X-Request-Id: f4c9900c8e94763891cc0ead366ac38bX-Runtime: 0.001537X-Cache: Error from cloudfrontVia: 1.1 1a79a3451f9ac1ad8bb14243b31b7204.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: l67fvDMpCLhUhyqck2dWaqwOEXOVChvCBi0iHjqzsrFqg3X4bUGlLw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 07:08:08 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:08 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 793a32fc98b22fca416cf87070f3ac80.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 0hZYIeDRFhS3V5U3UhskbdSkR-6fCVoZTD839aIFabGnxMnxw6LuTQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 07:08:08 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:09 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 fdc632d3538adbffdbb2b5b8fde20ac4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: zqvpO3KeXmgHEwzoy7pYzdXfnZCGHxB2EXGqGpe3046uZw6eML0Y4g==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:09 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 ad663ff6398ba4f8e7f1c844ed264cf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Y-1jYVF3CkRjPCExtNyARL6GmYeeYmh9Ck5vg-LXeMArxso1VSLwig==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 07:08:10 GMTContent-Type: text/html; charset=utf-8Content-Length: 145Connection: closeAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONSAccess-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-VersionCache-Control: no-cache, no-store, must-revalidateExpires: 0Pragma: no-cachex-served-by: prod-adservers-shard105-us-east-1-01-i-0f448383330ba9e43Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:10 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 9ccf0420be8414e77edc70962db79938.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: BhsofDLaCk0ZC1G4n_nzaJfSn3f88jW_JQRLt4eXvQhnAJhFzuy0sQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 07:08:11 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closeDate: Thu, 25 Apr 2024 07:08:12 GMTETag: "2-vyGp6PvFo4RvsFtPoIWeCReyIC8"Referrer-Policy: strict-origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: onX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 087f7127038c650d8d2d931d1ea5e14c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: w78bNFtsI_Ivm-C1wF3AOdY-MNs7C0IQxZx_Rq56eaaalN1z-LS4QA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueContent-Type: application/json; charset=utf-8Date: Thu, 25 Apr 2024 07:08:12 GMTETag: W/"49-PTodQlZnP59Shmd+CwRtIgROg/g"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: OriginX-Powered-By: ExpressContent-Length: 73Connection: Close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 07:08:14 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 879c802f1d0f53b6-ATLCF-Cache-Status: MISSVary: Accept-Encodingreferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-download-options: noopenx-frame-options: SAMEORIGINx-permitted-cross-domain-policies: noneX-Request-ID: 879c802f335653b6-ATLx-runtime: 0.001050x-xss-protection: 1; mode=blockX-Zendesk-Zorg: yesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=chhQwRMDmXJHlU4AKKlFJ8TRjPfTd4E%2BS7WAeF7ajP0AJtacNRsr%2FdpH7VwHjqGBIdA%2BMpBztZjGyJDCtmOVi6tHOBCI1I84WLbBE7%2FJwSXe2Z1e8fiBZk2ZULkkyufcLZslp1c%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 07:08:14 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closex-ua-compatible: IE=edgex-zendesk-api-version: v2x-xss-protection: 1; mode=blockx-frame-options: SAMEORIGINcache-control: max-age=0, publicx-zendesk-processed-host-header: help.wetransfer.comstrict-transport-security: max-age=31536000; includeSubDomainsx-zendesk-origin-server: app-server-79bbcddc45-xskmjx-runtime: 0.039229X-Zendesk-API-Gateway: yesCF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pxzXfytWYaW4jfEvW6lMe2G8CNahqfyhCQqjeQSGSsyDVpUKCZt1sRbXi7gmGKGPnvMrRTyeft029Ic8UrRVdgQZf64vMWq94AahycwLv69YGftk%2BlbPkj%2FNpTEwP2WWmdsUNuI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 879c802faa2b4569-ATL
Source: chromecache_324.2.dr String found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_406.2.dr String found in binary or memory: http://dbushell.com/
Source: chromecache_579.2.dr String found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_579.2.dr String found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_579.2.dr String found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_721.2.dr String found in binary or memory: http://www.amazon.com/b/?&node=7253015011.
Source: chromecache_735.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_579.2.dr String found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_307.2.dr, chromecache_676.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_579.2.dr String found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_634.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_634.2.dr String found in binary or memory: https://ad.doubleclick.net/
Source: chromecache_353.2.dr, chromecache_719.2.dr, chromecache_399.2.dr, chromecache_431.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra000
Source: chromecache_686.2.dr, chromecache_670.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra00;
Source: chromecache_353.2.dr, chromecache_686.2.dr, chromecache_541.2.dr, chromecache_441.2.dr, chromecache_719.2.dr, chromecache_335.2.dr, chromecache_538.2.dr, chromecache_399.2.dr, chromecache_359.2.dr, chromecache_417.2.dr, chromecache_431.2.dr, chromecache_540.2.dr, chromecache_663.2.dr, chromecache_728.2.dr, chromecache_707.2.dr, chromecache_670.2.dr, chromecache_419.2.dr, chromecache_378.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=12370788;type=pagev0;cat=wetra0;o
Source: chromecache_353.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1216680095;gtm=45h91e4
Source: chromecache_431.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1624532806;gtm=45h91e4
Source: chromecache_719.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=1803456649;gtm=45h91e4
Source: chromecache_399.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra000;ord=374853779;gtm=45h91e44
Source: chromecache_670.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra00;ord=1932979712;gtm=45h91e44
Source: chromecache_686.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra00;ord=423185918;gtm=45h91e44n
Source: chromecache_378.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=125755985;gtm=45h91e44n0
Source: chromecache_670.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1292084944;gtm=45h91e44n
Source: chromecache_335.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1304650182;gtm=45h91e44n
Source: chromecache_728.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1344285384;gtm=45h91e44n
Source: chromecache_719.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1429366944;gtm=45h91e44n
Source: chromecache_663.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1441858472;gtm=45h91e44n
Source: chromecache_417.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=158040870;gtm=45h91e44n0
Source: chromecache_540.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=164909244;gtm=45h91e44n0
Source: chromecache_541.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1663807611;gtm=45h91e44n
Source: chromecache_441.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1670838484;gtm=45h91e44n
Source: chromecache_686.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1914844845;gtm=45h91e44n
Source: chromecache_419.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1937571429;gtm=45h91e44n
Source: chromecache_359.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=1985253857;gtm=45h91e44n
Source: chromecache_707.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=2015720746;gtm=45h91e44n
Source: chromecache_353.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=2123488988;gtm=45h91e44n
Source: chromecache_399.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=303098299;gtm=45h91e44n0
Source: chromecache_431.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=383646619;gtm=45h91e44n0
Source: chromecache_538.2.dr String found in binary or memory: https://ad.doubleclick.net/activity;src=12370788;type=pagev0;cat=wetra0;ord=990469011;gtm=45h91e44o0
Source: chromecache_444.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_405.2.dr, chromecache_336.2.dr, chromecache_748.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_405.2.dr, chromecache_336.2.dr, chromecache_748.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_416.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_322.2.dr String found in binary or memory: https://assets.zendesk.com/hc/assets/default_avatar.png
Source: chromecache_579.2.dr String found in binary or memory: https://blueimp.net
Source: chromecache_449.2.dr String found in binary or memory: https://casale-match.dotomi.com/match/bounce/current?networkId=19998&amp;version=1
Source: chromecache_289.2.dr, chromecache_405.2.dr, chromecache_336.2.dr, chromecache_748.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_699.2.dr String found in binary or memory: https://cdn.brandmetrics.com
Source: chromecache_322.2.dr String found in binary or memory: https://cdn.statuspage.io/se-v2.js
Source: chromecache_364.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YWRjZmRhMWQ
Source: chromecache_374.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm
Source: chromecache_448.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
Source: chromecache_448.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm
Source: chromecache_484.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm
Source: chromecache_374.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_dbm
Source: chromecache_449.2.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0
Source: chromecache_322.2.dr String found in binary or memory: https://collect.bywetransfer.com/
Source: chromecache_322.2.dr String found in binary or memory: https://collect.wetransfer.com/
Source: chromecache_699.2.dr String found in binary or memory: https://collector.brandmetrics.com
Source: chromecache_336.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_579.2.dr String found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_448.2.dr String found in binary or memory: https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid
Source: chromecache_635.2.dr, chromecache_342.2.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_448.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
Source: chromecache_704.2.dr String found in binary or memory: https://ekstrom.wetransfer.net
Source: chromecache_723.2.dr String found in binary or memory: https://email.wetransfer.net/Logos/wetransfer-logo.svg
Source: chromecache_459.2.dr String found in binary or memory: https://frontsite-nextjs.wetransfer.net
Source: chromecache_579.2.dr String found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_634.2.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_286.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_286.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.0/LICENSE
Source: chromecache_336.2.dr String found in binary or memory: https://google.com
Source: chromecache_336.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_634.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_444.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_399.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1131794961&fst=17
Source: chromecache_335.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=131092452&fst=171
Source: chromecache_707.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1568647707&fst=17
Source: chromecache_663.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1627934418&fst=17
Source: chromecache_686.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1683131934&fst=17
Source: chromecache_540.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1740764497&fst=17
Source: chromecache_670.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=1861442721&fst=17
Source: chromecache_541.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=2020991589&fst=17
Source: chromecache_719.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=2053153666&fst=17
Source: chromecache_441.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=2084389594&fst=17
Source: chromecache_359.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=657751026&fst=171
Source: chromecache_417.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=73505407&fst=1714
Source: chromecache_353.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=805530157&fst=171
Source: chromecache_728.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=857006901&fst=171
Source: chromecache_378.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=900045151&fst=171
Source: chromecache_431.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/778938880/?random=973329454&fst=171
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/de/articles/360043239551-Erfahre-mehr-%C3%BCber-die-WeTransfer-Produk
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/en-us/articles/202672713
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/en-us/articles/360001302363
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/en-us/articles/360034986951
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/en-us/articles/360035307151
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/en-us/articles/360036942752
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/en-us/articles/360043239551-Learn-more-about-all-of-WeTransfer-s-prod
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/en-us/articles/4407987115412
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/en-us/articles/4979816378132
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/es/articles/360043239551-Aprende-m%C3%A1s-acerca-de-todos-los-product
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/fr/articles/360043239551-En-savoir-plus-sur-tous-les-produits-de-WeTr
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/it/articles/360043239551-Scopri-di-pi%C3%B9-su-tutti-i-prodotti-di-We
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/hc/nl/articles/360043239551-Lees-meer-over-alle-producten-van-WeTransfer
Source: chromecache_322.2.dr String found in binary or memory: https://help.wetransfer.com/system/photos/360061272763/ACSquare.jpg
Source: chromecache_344.2.dr String found in binary or memory: https://htlb.casalemedia.com/openrtb/adtag?s=1077556&r=$
Source: chromecache_364.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_374.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
Source: chromecache_322.2.dr String found in binary or memory: https://ideas.bywetransfer.com
Source: chromecache_459.2.dr String found in binary or memory: https://ideasby.wetransfer.com/downloads/341024b91b6dcdda9b58ccb6de4d6bed20231010131820/d75ac8
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/1DKQNCikVsJ779mAGor3BJ/4da06334bee648a95478c804b4a73715/00
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/2fX0JD7r8aReTKDg7uW7np/6ad98f699a76c530cc83704f7d4c89fe/Me
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/31kt2MzisTJk3jQ0VqQG2E/5e08f607b2829b5b1e0cdf8ed012d7b6/00
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/3ECzOTIn6hnGRtugcEFuUr/dcffc1314f9bae833875084c20f44521/4_
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/3VkYaYW400I3KI3hHbYRzB/a0c7ac728e6dd00b86adac6faab3f7fc/00
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/3oQhRYH8aGYOTDfF3dXO9h/32720195cd8dca344d6ef4d13290b98d/00
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/3wpxPwPlwTMfkQkTlKgvrh/d60007e599154897e45bced89c09e216/00
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/4ZukfcjT8Re5TCMIfFy5cQ/2989d3d84d8105c491d62f02f5ca006e/Bl
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/5CyTvKhfjKh2WcmCWiPW7/9e0a4d291206d90458b7dac214ff20fc/ta_
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/5LL8cPyNzlq9rYWgPCiS8T/4cde91e66ed3c9c52aa4beb24cbed1fe/we
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/60tIt2UOTMJbeWlDgpxqvH/f4c864c8083272e65301ae246e027333/we
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/6N3ZAK1kXYf4dYCLVsqCt9/072e52690f853b7393c0f5ea6f02369f/49
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/6Ulf9RaTZ4hnCZRH9nRYAD/09bb7b5bdb9d07da9e49a5cc46df5735/Im
Source: chromecache_459.2.dr String found in binary or memory: https://images.ctfassets.net/ozc5on9ss4ee/6tVnPkPsMGB3QD89okLdzC/0deb8824f1d52f31b58dbfc196f09f8a/bl
Source: chromecache_449.2.dr String found in binary or memory: https://js-sec.indexww.com/ht/htw-pixel.gif?ZioBP9HM4ycAADS8ARFPzgAA%26587
Source: chromecache_329.2.dr, chromecache_625.2.dr, chromecache_364.2.dr, chromecache_630.2.dr, chromecache_461.2.dr String found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_708.2.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_708.2.dr String found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_748.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_735.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_735.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_735.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_735.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_735.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_444.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_634.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_518.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_289.2.dr, chromecache_405.2.dr, chromecache_336.2.dr, chromecache_748.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_412.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
Source: chromecache_444.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_444.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_444.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_634.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_444.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_322.2.dr String found in binary or memory: https://paper.bywetransfer.com/
Source: chromecache_364.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=adcfda1d-b31b-4940-83bb-df9046f5388a&gd
Source: chromecache_449.2.dr String found in binary or memory: https://pm.w55c.net/ping_match.gif?ei=CASALE&amp;rurl=https://dsum-sec.casalemedia.com/crum?cm_dsp_i
Source: chromecache_449.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/casale/ZioBP9HM4ycAADS8ARFPzgAAAksAAAAB?gdpr_consent=&amp;us_privac
Source: chromecache_749.2.dr, chromecache_392.2.dr, chromecache_445.2.dr, chromecache_654.2.dr, chromecache_588.2.dr, chromecache_558.2.dr String found in binary or memory: https://prod-cdn.wetransfer.net/packs/js/wallpaper-api-v2.js
Source: chromecache_708.2.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_708.2.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_487.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_449.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=
Source: chromecache_635.2.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.6192ffb7.js
Source: chromecache_449.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&amp;external_user
Source: chromecache_449.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=82&amp;gdpr=$%7bGDPR%7d&amp;gdpr_consent=$%7bGDP
Source: chromecache_280.2.dr, chromecache_305.2.dr String found in binary or memory: https://stackoverflow.com/questions/4845762/onload-handler-for-script-tag-in-internet-explorer
Source: chromecache_405.2.dr, chromecache_748.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_405.2.dr, chromecache_748.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_416.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_524.2.dr, chromecache_657.2.dr String found in binary or memory: https://status.wetransfer.com
Source: chromecache_416.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_459.2.dr String found in binary or memory: https://tagging.wetransfer.com/ns.html?id=GTM-NS54WBW
Source: chromecache_289.2.dr, chromecache_405.2.dr, chromecache_336.2.dr, chromecache_748.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_322.2.dr String found in binary or memory: https://theme.zdassets.com/theme_assets/63313/0ccc5251e240447c82c5a26b2338f66fa4fe3f80.png
Source: chromecache_374.2.dr String found in binary or memory: https://token.rubiconproject.com/token?pid=2249&pt=n
Source: chromecache_322.2.dr, chromecache_459.2.dr String found in binary or memory: https://twitter.com/WeTransfer
Source: chromecache_449.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/55940/sync?_origin=1&amp;redir2=true&amp;uid=ZioBP9HM4ycAADS8ARF
Source: chromecache_484.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doublec
Source: chromecache_459.2.dr String found in binary or memory: https://wepresent.wetransfer.com
Source: chromecache_393.2.dr, chromecache_322.2.dr, chromecache_723.2.dr String found in binary or memory: https://wepresent.wetransfer.com/
Source: chromecache_459.2.dr String found in binary or memory: https://wepresent.wetransfer.com/stories/1-granary-fashion-influencer
Source: chromecache_459.2.dr String found in binary or memory: https://wepresent.wetransfer.com/stories/aging-as-a-creative
Source: chromecache_459.2.dr String found in binary or memory: https://wepresent.wetransfer.com/stories/blake-wood-ai-post-photography
Source: chromecache_459.2.dr String found in binary or memory: https://wepresent.wetransfer.com/stories/tami-aftab-the-rice-is-on-the-hob
Source: chromecache_393.2.dr, chromecache_322.2.dr, chromecache_723.2.dr, chromecache_459.2.dr String found in binary or memory: https://wetransfer.com
Source: chromecache_322.2.dr, chromecache_723.2.dr, chromecache_344.2.dr String found in binary or memory: https://wetransfer.com/
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/account/payment?from=marketing
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/blog
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/blog/story/everyones-business-responsible-advertising
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/blog/story/making-a-difference-together/
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/blog/story/we-are-a-bcorp
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/blog/story/why-were-giving-everyone-at-wetransfer-fridays-off-over-the-summer
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/collect
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/emerging-creative-hubs-index-2022
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.com/explore
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.com/explore/careers
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/explore/legal/privacy
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.com/explore/portals-reviews/
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/ideas-report/2022
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.com/legal/terms
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/log-in?_ga=2.266924109.2133833616.1616403830-1646230000.1601886974
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/paper
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/paste
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/pricing
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/pricing?trk=NAV_pricing
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.com/pricing?trk=WT202005_signup
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.pr.co/
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.statuspage.io/
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.zendesk.com
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.zendesk.com/auth/v2/host/without_iframe.js
Source: chromecache_639.2.dr String found in binary or memory: https://wetransfer.zendesk.com/hc/
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.zendesk.com/hc/de
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.zendesk.com/hc/en-us
Source: chromecache_459.2.dr String found in binary or memory: https://wetransfer.zendesk.com/hc/en-us?_ga=2.198759020.2133833616.1616403830-1646230000.1601886974
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.zendesk.com/hc/es
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.zendesk.com/hc/fr
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.zendesk.com/hc/it
Source: chromecache_322.2.dr String found in binary or memory: https://wetransfer.zendesk.com/hc/nl
Source: chromecache_744.2.dr, chromecache_388.2.dr, chromecache_409.2.dr, chromecache_464.2.dr, chromecache_292.2.dr, chromecache_652.2.dr, chromecache_365.2.dr, chromecache_655.2.dr, chromecache_457.2.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/eu1/v5/datadog-rum-slim.js
Source: chromecache_289.2.dr, chromecache_336.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_416.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_416.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_416.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_748.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_416.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_444.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_336.2.dr, chromecache_748.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_353.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=1479022174&fst=1714028872276&cv
Source: chromecache_399.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=1505750616&fst=1714028866067&cv
Source: chromecache_719.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=1848241577&fst=1714028869092&cv
Source: chromecache_431.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/614409984/?random=999589166&fst=1714028867135&cv=
Source: chromecache_735.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_289.2.dr, chromecache_405.2.dr, chromecache_336.2.dr, chromecache_748.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_416.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_322.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_322.2.dr String found in binary or memory: https://www.instagram.com/wetransfer/
Source: chromecache_324.2.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_405.2.dr, chromecache_748.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_611.2.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_473.2.dr, chromecache_621.2.dr String found in binary or memory: https://www.redditstatic.com/ads/581d359d/pixel.js
Source: chromecache_336.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_459.2.dr String found in binary or memory: https://www.thesupportingact.org/
Source: chromecache_322.2.dr String found in binary or memory: https://www.youtube.com/channel/UCFHZRaJORf-Pffh2rnF8WaQ
Source: chromecache_649.2.dr String found in binary or memory: https://www.zendesk.com/answer-bot/
Source: chromecache_649.2.dr String found in binary or memory: https://www.zendesk.com/embeddables/
Source: chromecache_649.2.dr String found in binary or memory: https://www.zendesk.com/guide/#gallery
Source: chromecache_649.2.dr String found in binary or memory: https://www.zendesk.com/guide/features/knowledge-capture-app/
Source: chromecache_484.2.dr String found in binary or memory: https://x.bidswitch.net/syncd?dsp_id=16&user_group=1&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixe
Source: chromecache_708.2.dr String found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_708.2.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_708.2.dr String found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 50853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 51262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 50738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 51249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 50980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 51192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 51077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 50931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 51065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 51159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 50865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 51225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 51021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 50987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51203
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51204
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51201
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51202
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 51254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51216
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 51172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51212
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 51025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50774
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 51057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 50955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 51245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 51069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 50915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51145
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51143
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51149
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51151
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51152
Source: unknown Network traffic detected: HTTP traffic on port 51210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51150
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51156
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51154
Source: unknown Network traffic detected: HTTP traffic on port 51061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51158
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51162
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51161
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51165
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51172
Source: unknown Network traffic detected: HTTP traffic on port 50903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51179
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51181
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51184
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51185
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51183
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51108
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51104
Source: unknown Network traffic detected: HTTP traffic on port 51119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 50848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51118
Source: unknown Network traffic detected: HTTP traffic on port 50952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51113
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51128
Source: unknown Network traffic detected: HTTP traffic on port 51188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51126
Source: unknown Network traffic detected: HTTP traffic on port 51132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51125
Source: unknown Network traffic detected: HTTP traffic on port 50836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51130
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 50964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51133
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 50689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51134
Source: unknown Network traffic detected: HTTP traffic on port 51242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51135
Source: unknown Network traffic detected: HTTP traffic on port 50893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51136
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51140
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: classification engine Classification label: sus22.troj.win@42/770@446/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,1738351667249229604,9916656833613684001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wetransfer.com/downloads/b6dfab06fd59bf598e189ca24377f48220240424094155/a9b0be5f091948049e5d8dd105d582e620240424094228/f62e24?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgrid"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2016,i,1738351667249229604,9916656833613684001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,1738351667249229604,9916656833613684001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2016,i,1738351667249229604,9916656833613684001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs