Windows Analysis Report
https://runrun.it/share/portal/x1pWDYC5l2f72kuw

Overview

General Information

Sample URL: https://runrun.it/share/portal/x1pWDYC5l2f72kuw
Analysis ID: 1431657
Infos:

Detection

HTMLPhisher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Phishing site or detected (based on various text indicators)
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Phishing site detected (based on OCR NLP Model)

Classification

Phishing

barindex
Source: https://99js.org Matcher: Template: microsoft matched with high similarity
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: Yara match File source: 1.4.pages.csv, type: HTML
Source: Yara match File source: 8.34.pages.csv, type: HTML
Source: Yara match File source: 8.11.pages.csv, type: HTML
Source: Yara match File source: 8.21.pages.csv, type: HTML
Source: Yara match File source: 8.19.pages.csv, type: HTML
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: Chrome DOM: 0.0 OCR Text: Solar Energy Services, Inc. Solar Energy Services, Inc. has shared a secure dozument v.ith you Click on "VIEW SHARED DOCUMENT" to access the shared documents. Date Recei,ed = 24/04/2024 Reference Number =SPW5581456 Number of Page = 3 Status ccde Successful VIEW SHARED DOCUMENT No forms available You can manage your requests in a simple way. Click to learn more. Made with Runhun.it
Source: Chrome DOM: 0.1 OCR Text: Solar Energy Services, Inc. Solar Energy Services, Inc. Solar Energy Services, Inc. has shared a secure document with you. Click on "VIEW SHARED DOCUMENT" to access the shared documents. Date Received = 24/04/2024 Reference Number =SP00SS81456 Number of Page = 3 Status code -Successful VIEW SHARED DOCUMENT No forms available You can manage your requests in a simple way. Click to learn more. Made with Runhun.it
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: Iframe src: https://d9ae5d3d-5952e9b3.99js.org/Prefetch/Prefetch.aspx
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: Iframe src: https://d9ae5d3d-5952e9b3.99js.org/Prefetch/Prefetch.aspx
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: Iframe src: https://d9ae5d3d-5952e9b3.99js.org/Prefetch/Prefetch.aspx
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: Iframe src: https://d9ae5d3d-5952e9b3.99js.org/Prefetch/Prefetch.aspx
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: Number of links: 0
Source: https://solarsave.99js.org/?SZcSa=24pF HTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: Chrome DOM: 0.0 ML Model on OCR Text: Matched 97.2% probability on "Solar Energy Services, Inc. Solar Energy Services, Inc. has shared a secure dozument v.ith you Click on "VIEW SHARED DOCUMENT" to access the shared documents. Date Recei,ed = 24/04/2024 Reference Number =SPW5581456 Number of Page = 3 Status ccde Successful VIEW SHARED DOCUMENT No forms available You can manage your requests in a simple way. Click to learn more. Made with Runhun.it "
Source: Chrome DOM: 0.1 ML Model on OCR Text: Matched 92.6% probability on "Solar Energy Services, Inc. Solar Energy Services, Inc. Solar Energy Services, Inc. has shared a secure document with you. Click on "VIEW SHARED DOCUMENT" to access the shared documents. Date Received = 24/04/2024 Reference Number =SP00SS81456 Number of Page = 3 Status code -Successful VIEW SHARED DOCUMENT No forms available You can manage your requests in a simple way. Click to learn more. Made with Runhun.it "
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://runrun.it/en-US/user_session/new HTTP Parser: <input type="password" .../> found
Source: https://solarsave.99js.org/?SZcSa=24pF HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=ul0mg7d3gtjh HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=ul0mg7d3gtjh HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=sxd2iz746vny HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=sxd2iz746vny HTTP Parser: No favicon
Source: https://d9ae5d3d-5952e9b3.99js.org/Prefetch/Prefetch.aspx HTTP Parser: No favicon
Source: https://runrun.it/en-US HTTP Parser: No favicon
Source: https://runrun.it/en-US HTTP Parser: No favicon
Source: https://runrun.it/en-US HTTP Parser: No favicon
Source: https://runrun.it/en-US HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=oo2jh33ytrwf HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=9z3zr7a08g2q HTTP Parser: No favicon
Source: https://runrun.it/en-US/user_session/new HTTP Parser: No favicon
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://solarsave.99js.org/?SZcSa=24pF&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 0MB later: 37MB
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.56
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.56
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.56
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.56
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /share/portal/x1pWDYC5l2f72kuw HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/js/AppGlobalScope-DRIQIKTU.js HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /packs/css/share_portal_app-NUGUE2IA.css HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /packs/js/share_portal_app-IJ2KFRUT.js HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /packs/media/fa-solid-900-3CXYS3RM.woff2 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://runrun.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://runrun.it/packs/css/share_portal_app-NUGUE2IA.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /packs/media/Inter-Regular-U5F6TEU7.woff2?v=3.13 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://runrun.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://runrun.it/packs/css/share_portal_app-NUGUE2IA.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /api/internal/app_metadata HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /api/external/portals/x1pWDYC5l2f72kuw HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /static/images/favicons/favicon-32x32.png HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /api/5686998/envelope/?sentry_key=d8ac9315754e4a6db0a7e4e29adba35f&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.26.0 HTTP/1.1Host: o556303.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/media/logo_runrun_red-O7MMTJSU.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /api/external/portals/x1pWDYC5l2f72kuw/description HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /api/external/portals/x1pWDYC5l2f72kuw/forms HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEV5RGhGdTdQUzZ3c0lSaUE1SjlVeGRsYlN1VjFvZzVKNFU1WVVYSldYaWdoekhXS3VRTUhxYVg5ZVVzcTkwdjNLWHVmUFE1TjUrMjJQZTRHbUloZFlQbEZhMFdJQk5Rb01qTXc2NCthelZsMGx5WGtzMVdqZm1XaGlzUE1PaW52Q2kzdDQ0TkFGcEhUOUcrWDJDTHY3bjNFckNoRkZuRnA4Z1lPUzRPTjR4SDh2MlhNWEExaFlsSStZSjhsa2xYbDQ3RlQ2dkMrZEJhanFwcUVNR0Fmd1lWVUI4YWtveHQ0Nml0cGJidThrST0tLUlTL3BhTWNHWFZGQmpzZk4zcHAxOVE9PQ%3D%3D--76eb46c19a6c2e67c666fe52aaabfbf080ae3b5e
Source: global traffic HTTP traffic detected: GET /packs/media/Inter-Bold-FINJV4KU.woff2?v=3.13 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://runrun.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://runrun.it/packs/css/share_portal_app-NUGUE2IA.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEJtZHRjckhlTURrVmdWTnYzM2pWcWRYbWp5NG1PeDZZcVY0Umo5SlQ0Q3NPbXR4SEVlelVMZlROOTZKVXFSdnIvTzU1SjhDZEZCa3JvMGNwZEtFeFhEQWF5dUlQRXQrMDZjYjlqTUN4UnBiS2sreUIwa2NxQ3RZV09hUEpIaTliQ3oxTThQNHI5ekx1bjF2aE9WdjlYOUltL1lBYmhnVWE4d09DblErL0d4d2JDQjNFZEx3VEgyNTRMTG9FYlZXc04vbzR1M05ZaDEzUkxIeFhGYlVSRy8rdlBTdmoxL3YwWmNJQ0RUeUxIOD0tLXZwQ3FFbWsvY2lraUNMcnNwZms5VWc9PQ%3D%3D--ba8022f2e4b2e91f32efab56a76aa418fa52df33
Source: global traffic HTTP traffic detected: GET /packs/media/form-selector-3UIKES4G.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/share/portal/x1pWDYC5l2f72kuwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEJtZHRjckhlTURrVmdWTnYzM2pWcWRYbWp5NG1PeDZZcVY0Umo5SlQ0Q3NPbXR4SEVlelVMZlROOTZKVXFSdnIvTzU1SjhDZEZCa3JvMGNwZEtFeFhEQWF5dUlQRXQrMDZjYjlqTUN4UnBiS2sreUIwa2NxQ3RZV09hUEpIaTliQ3oxTThQNHI5ekx1bjF2aE9WdjlYOUltL1lBYmhnVWE4d09DblErL0d4d2JDQjNFZEx3VEgyNTRMTG9FYlZXc04vbzR1M05ZaDEzUkxIeFhGYlVSRy8rdlBTdmoxL3YwWmNJQ0RUeUxIOD0tLXZwQ3FFbWsvY2lraUNMcnNwZms5VWc9PQ%3D%3D--ba8022f2e4b2e91f32efab56a76aa418fa52df33
Source: global traffic HTTP traffic detected: GET /images/jff/portals/15594/6601f65aaa42d95d42d457b961f8a7bforiginal.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAJMTGAIIZEXSVTORA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T131931Z&X-Amz-Expires=3600&X-Amz-SignedHeaders=host&X-Amz-Signature=cd22e19a9dc630243a88e3df969c6ab4eca62b3c5b2cfa6fa5aa1e2f37c1b8de HTTP/1.1Host: runrunit.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/internal/app_metadata HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEJtZHRjckhlTURrVmdWTnYzM2pWcWRYbWp5NG1PeDZZcVY0Umo5SlQ0Q3NPbXR4SEVlelVMZlROOTZKVXFSdnIvTzU1SjhDZEZCa3JvMGNwZEtFeFhEQWF5dUlQRXQrMDZjYjlqTUN4UnBiS2sreUIwa2NxQ3RZV09hUEpIaTliQ3oxTThQNHI5ekx1bjF2aE9WdjlYOUltL1lBYmhnVWE4d09DblErL0d4d2JDQjNFZEx3VEgyNTRMTG9FYlZXc04vbzR1M05ZaDEzUkxIeFhGYlVSRy8rdlBTdmoxL3YwWmNJQ0RUeUxIOD0tLXZwQ3FFbWsvY2lraUNMcnNwZms5VWc9PQ%3D%3D--ba8022f2e4b2e91f32efab56a76aa418fa52df33
Source: global traffic HTTP traffic detected: GET /static/images/favicons/favicon-32x32.png HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEJtZHRjckhlTURrVmdWTnYzM2pWcWRYbWp5NG1PeDZZcVY0Umo5SlQ0Q3NPbXR4SEVlelVMZlROOTZKVXFSdnIvTzU1SjhDZEZCa3JvMGNwZEtFeFhEQWF5dUlQRXQrMDZjYjlqTUN4UnBiS2sreUIwa2NxQ3RZV09hUEpIaTliQ3oxTThQNHI5ekx1bjF2aE9WdjlYOUltL1lBYmhnVWE4d09DblErL0d4d2JDQjNFZEx3VEgyNTRMTG9FYlZXc04vbzR1M05ZaDEzUkxIeFhGYlVSRy8rdlBTdmoxL3YwWmNJQ0RUeUxIOD0tLXZwQ3FFbWsvY2lraUNMcnNwZms5VWc9PQ%3D%3D--ba8022f2e4b2e91f32efab56a76aa418fa52df33
Source: global traffic HTTP traffic detected: GET /api/external/portals/x1pWDYC5l2f72kuw HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEJtZHRjckhlTURrVmdWTnYzM2pWcWRYbWp5NG1PeDZZcVY0Umo5SlQ0Q3NPbXR4SEVlelVMZlROOTZKVXFSdnIvTzU1SjhDZEZCa3JvMGNwZEtFeFhEQWF5dUlQRXQrMDZjYjlqTUN4UnBiS2sreUIwa2NxQ3RZV09hUEpIaTliQ3oxTThQNHI5ekx1bjF2aE9WdjlYOUltL1lBYmhnVWE4d09DblErL0d4d2JDQjNFZEx3VEgyNTRMTG9FYlZXc04vbzR1M05ZaDEzUkxIeFhGYlVSRy8rdlBTdmoxL3YwWmNJQ0RUeUxIOD0tLXZwQ3FFbWsvY2lraUNMcnNwZms5VWc9PQ%3D%3D--ba8022f2e4b2e91f32efab56a76aa418fa52df33
Source: global traffic HTTP traffic detected: GET /packs/media/logo_runrun_red-O7MMTJSU.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEJtZHRjckhlTURrVmdWTnYzM2pWcWRYbWp5NG1PeDZZcVY0Umo5SlQ0Q3NPbXR4SEVlelVMZlROOTZKVXFSdnIvTzU1SjhDZEZCa3JvMGNwZEtFeFhEQWF5dUlQRXQrMDZjYjlqTUN4UnBiS2sreUIwa2NxQ3RZV09hUEpIaTliQ3oxTThQNHI5ekx1bjF2aE9WdjlYOUltL1lBYmhnVWE4d09DblErL0d4d2JDQjNFZEx3VEgyNTRMTG9FYlZXc04vbzR1M05ZaDEzUkxIeFhGYlVSRy8rdlBTdmoxL3YwWmNJQ0RUeUxIOD0tLXZwQ3FFbWsvY2lraUNMcnNwZms5VWc9PQ%3D%3D--ba8022f2e4b2e91f32efab56a76aa418fa52df33
Source: global traffic HTTP traffic detected: GET /api/external/portals/x1pWDYC5l2f72kuw/forms HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEJtZHRjckhlTURrVmdWTnYzM2pWcWRYbWp5NG1PeDZZcVY0Umo5SlQ0Q3NPbXR4SEVlelVMZlROOTZKVXFSdnIvTzU1SjhDZEZCa3JvMGNwZEtFeFhEQWF5dUlQRXQrMDZjYjlqTUN4UnBiS2sreUIwa2NxQ3RZV09hUEpIaTliQ3oxTThQNHI5ekx1bjF2aE9WdjlYOUltL1lBYmhnVWE4d09DblErL0d4d2JDQjNFZEx3VEgyNTRMTG9FYlZXc04vbzR1M05ZaDEzUkxIeFhGYlVSRy8rdlBTdmoxL3YwWmNJQ0RUeUxIOD0tLXZwQ3FFbWsvY2lraUNMcnNwZms5VWc9PQ%3D%3D--ba8022f2e4b2e91f32efab56a76aa418fa52df33
Source: global traffic HTTP traffic detected: GET /api/external/portals/x1pWDYC5l2f72kuw/description HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEJtZHRjckhlTURrVmdWTnYzM2pWcWRYbWp5NG1PeDZZcVY0Umo5SlQ0Q3NPbXR4SEVlelVMZlROOTZKVXFSdnIvTzU1SjhDZEZCa3JvMGNwZEtFeFhEQWF5dUlQRXQrMDZjYjlqTUN4UnBiS2sreUIwa2NxQ3RZV09hUEpIaTliQ3oxTThQNHI5ekx1bjF2aE9WdjlYOUltL1lBYmhnVWE4d09DblErL0d4d2JDQjNFZEx3VEgyNTRMTG9FYlZXc04vbzR1M05ZaDEzUkxIeFhGYlVSRy8rdlBTdmoxL3YwWmNJQ0RUeUxIOD0tLXZwQ3FFbWsvY2lraUNMcnNwZms5VWc9PQ%3D%3D--ba8022f2e4b2e91f32efab56a76aa418fa52df33
Source: global traffic HTTP traffic detected: GET /packs/media/form-selector-3UIKES4G.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=UEJtZHRjckhlTURrVmdWTnYzM2pWcWRYbWp5NG1PeDZZcVY0Umo5SlQ0Q3NPbXR4SEVlelVMZlROOTZKVXFSdnIvTzU1SjhDZEZCa3JvMGNwZEtFeFhEQWF5dUlQRXQrMDZjYjlqTUN4UnBiS2sreUIwa2NxQ3RZV09hUEpIaTliQ3oxTThQNHI5ekx1bjF2aE9WdjlYOUltL1lBYmhnVWE4d09DblErL0d4d2JDQjNFZEx3VEgyNTRMTG9FYlZXc04vbzR1M05ZaDEzUkxIeFhGYlVSRy8rdlBTdmoxL3YwWmNJQ0RUeUxIOD0tLXZwQ3FFbWsvY2lraUNMcnNwZms5VWc9PQ%3D%3D--ba8022f2e4b2e91f32efab56a76aa418fa52df33
Source: global traffic HTTP traffic detected: GET /images/jff/portals/15594/6601f65aaa42d95d42d457b961f8a7bforiginal.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAJMTGAIIZEXSVTORA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T131931Z&X-Amz-Expires=3600&X-Amz-SignedHeaders=host&X-Amz-Signature=cd22e19a9dc630243a88e3df969c6ab4eca62b3c5b2cfa6fa5aa1e2f37c1b8de HTTP/1.1Host: runrunit.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?SZcSa=24pF HTTP/1.1Host: solarsave.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_link HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: secure_aplicatic1_session=Y0swci80OTJGNllHY1lZNWdEWHdudDROUEFEc3gwcCtMb3ZWeGhCT1JlYW9HaTdtUVhucnIwQmkrVUNkcG5WZkVSMW5kSnlFWEl5SE9WTnVTM0FYZ3FQYmhWcCs1ZzNIQ3VMbXp4czZuZ2ZKajBaMEFiU040Mk1kdVRPZDhIMTBOQ0crUlZ6TXY0WkxYV1Bkc0xuLzNDMVp0ZjlSQ1pRODQ3NHhQcyt3c09pZFI3RkZ0MWZ3MVNzeXAwMVpyS1g1QUZubGVPZmRDSUpNbFVpUHNMYnFrZkcyZTA0R1FqOGVMOGJ5LzdxVUlzYz0tLTVKUGxaSUs0SjVxUHFuQTFrZU83L1E9PQ%3D%3D--dde4e7deeec28b3c4d80a3d3f7fabfb8eaec616c
Source: global traffic HTTP traffic detected: GET /?SZcSa=24pF HTTP/1.1Host: solarsave.99js.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://solarsave.99js.org/?SZcSa=24pFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /packs/js/home_app-E5VN6LAK.js HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b
Source: global traffic HTTP traffic detected: GET /packs/css/home_app-J7HUCVVO.css HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b
Source: global traffic HTTP traffic detected: GET /packs/js/lgpd_banner_app-WWUT7GMR.js HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b
Source: global traffic HTTP traffic detected: GET /static/images/home/index/your_request_form_runrunit_mobile.png HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b
Source: global traffic HTTP traffic detected: GET /static/images/home/index/your_request_form_runrunit.png HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://solarsave.99js.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/home/index/your_request_form_runrunit_mobile.png HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628
Source: global traffic HTTP traffic detected: GET /packs/js/basicScripts-FOJV7GUT.js HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628
Source: global traffic HTTP traffic detected: GET /static/images/home/index/your_request_form_runrunit.png HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-24371500-1&cid=1525341155.1714051628&jid=1841507797&_u=IEBAAEAAAAAAACAAI~&z=502789336 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-24371500-1&cid=1525341155.1714051628&jid=1841507797&gjid=872015821&_gid=880178930.1714051628&_u=IEBAAEAAAAAAACAAI~&z=1108283960 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/media/fa-brands-400-MEHOVNIW.woff2 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://runrun.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://runrun.it/packs/css/home_app-J7HUCVVO.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628
Source: global traffic HTTP traffic detected: GET /site_media/images/partner/badge_light.png HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libs/mixpanel-2-latest.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/media/Inter-SemiBold-7ZIMHKJU.woff2?v=3.13 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://runrun.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://runrun.it/packs/css/home_app-J7HUCVVO.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628
Source: global traffic HTTP traffic detected: GET /static/images/home/index/header-particles.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Votorantim.png HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Avon.png HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Natura.png HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false
Source: global traffic HTTP traffic detected: GET /collect/?pid=2747833&conversionId=3339001&fmt=gif HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/FGV.png HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-24371500-1&cid=1525341155.1714051628&jid=1841507797&_u=IEBAAEAAAAAAACAAI~&z=502789336 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Unimed.png HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false
Source: global traffic HTTP traffic detected: GET /static/images/home/index/header-particles.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Votorantim.png HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Omie.png HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false
Source: global traffic HTTP traffic detected: GET /static/images/home/index/repeat-particles.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Natura.png HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Avon.png HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1
Source: global traffic HTTP traffic detected: GET /site_media/images/partner/badge_light.png HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /collect/?pid=2747833&conversionId=3339001&fmt=gif&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: li_sugr=48fe1e49-62dd-4d3c-808c-c4ad8d055d5a; bcookie="v=2&38d59d13-ab0c-4de7-814d-cac53bf0062c"; lidc="b=OGST06:s=O:r=O:a=O:p=O:g=2938:u=1:x=1:i=1714051631:t=1714138031:v=2:sig=AQHCoM1PJBIC1W2bGyOlbRcnmBFLUcum"
Source: global traffic HTTP traffic detected: GET /packs/media/apple_app_store-QGBLJ5LR.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/packs/css/home_app-J7HUCVVO.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-24371500-1&cid=1525341155.1714051628&jid=1481415237&_u=aGDAgEAjAAAAAGAAI~&z=1384672277 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/media/google_play-RJNRMPPD.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/packs/css/home_app-J7HUCVVO.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _ga=GA1.2.1525341155.1714051628; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/983229078/?random=1714051630470&cv=11&fst=1714051630470&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/983229078?random=1714051630470&cv=11&fst=1714051630470&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-W8NNJC13JR&gacid=1525341155.1714051628&gtm=45je44o0v872970816z86436058za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&z=1591772266 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/380335026?random=1714051630613&cv=11&fst=1714051630613&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/home/index/dashboard-particles.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-24371500-1&cid=1525341155.1714051628&jid=1481415237&gjid=629292794&_gid=880178930.1714051628&_u=aGDAgEAjAAAAAGAAI~&z=2112699903 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Unimed.png HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/FGV.png HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628
Source: global traffic HTTP traffic detected: GET /static/images/home/clients/Omie.png HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628
Source: global traffic HTTP traffic detected: GET /static/images/home/form/forms.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /static/images/home/index/repeat-particles.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628
Source: global traffic HTTP traffic detected: GET /static/images/home/kanban/batch_actions.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /static/images/home/automation/automation.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /static/images/home/communication/notification.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-24371500-1&cid=1525341155.1714051628&jid=1481415237&_u=aGDAgEAjAAAAAGAAI~&z=1384672277 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/media/apple_app_store-QGBLJ5LR.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628
Source: global traffic HTTP traffic detected: GET /packs/media/google_play-RJNRMPPD.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628
Source: global traffic HTTP traffic detected: GET /static/images/home/flexibility/flexibility.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/380335026/?random=1714051630613&cv=11&fst=1714051630613&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/983229078/?random=1714051630470&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq79yzC6qHKWatfnGTDZB3CYdsNW5SIg&random=737911417&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5952e9b38ba742fdaa4e551e6fefa53a/ HTTP/1.1Host: solarsave.99js.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://solarsave.99js.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="Sec-WebSocket-Key: l7v8tnivQSaK1gtAYhqbvQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /static/images/home/index/dashboard-particles.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628
Source: global traffic HTTP traffic detected: GET /?SZcSa=24pF&sso_reload=true HTTP/1.1Host: solarsave.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://solarsave.99js.org/?SZcSa=24pFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: solarsave.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://solarsave.99js.org/?SZcSa=24pFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=sxd2iz746vny HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=ul0mg7d3gtjh HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/home/form/forms.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=262144-279741If-Range: Thu, 25 Apr 2024 12:39:02 GMT
Source: global traffic HTTP traffic detected: GET /static/images/home/kanban/batch_actions.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=327680-337862If-Range: Thu, 25 Apr 2024 12:39:02 GMT
Source: global traffic HTTP traffic detected: GET /static/images/home/automation/automation.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=229376-237806If-Range: Thu, 25 Apr 2024 12:39:02 GMT
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/983229078/?random=1714051630470&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwB7FLtq79yzC6qHKWatfnGTDZB3CYdsNW5SIg&random=737911417&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /collect/?pid=2747833&conversionId=3339001&fmt=gif&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: li_sugr=48fe1e49-62dd-4d3c-808c-c4ad8d055d5a; bcookie="v=2&38d59d13-ab0c-4de7-814d-cac53bf0062c"; lidc="b=OGST06:s=O:r=O:a=O:p=O:g=2938:u=1:x=1:i=1714051631:t=1714138031:v=2:sig=AQHCoM1PJBIC1W2bGyOlbRcnmBFLUcum"; UserMatchHistory=AQKQ4EBtIgUR8wAAAY8VcEtK8miz8LJQQViMathIDjYAD80n_i-eit-R1cfTShq2K8of9-QuzCkVGw; AnalyticsSyncHistory=AQJ79KAvHBW6qgAAAY8VcEtLZYh6mA5zHbVISqxkPGY6qswAvu54_jsJu-UaONCoHIhmyOY7p_Rdb-_-qokJGA
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/380335026/?random=1714051630613&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq-GRrENq6-HdajifbDVx1kqRaHatyKDw7fhMG4LmCrmayOsvk&random=1353508187&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/home/form/forms.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=32768-262143If-Range: Thu, 25 Apr 2024 12:39:02 GMT
Source: global traffic HTTP traffic detected: GET /static/images/home/kanban/batch_actions.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=32768-327679If-Range: Thu, 25 Apr 2024 12:39:02 GMT
Source: global traffic HTTP traffic detected: GET /static/images/home/automation/automation.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=34816-229375If-Range: Thu, 25 Apr 2024 12:39:02 GMT
Source: global traffic HTTP traffic detected: GET /js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=ul0mg7d3gtjhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://solarsave.99js.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_4aBF4cdky--I3Cpch7JoPw2.js HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://solarsave.99js.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_0lriinjhzchre9aqecvmpg2.js HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://solarsave.99js.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/home/automation/automation.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=237568-237806If-Range: Thu, 25 Apr 2024 12:39:02 GMT
Source: global traffic HTTP traffic detected: GET /static/images/home/form/forms.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=279552-279741If-Range: Thu, 25 Apr 2024 12:39:02 GMT
Source: global traffic HTTP traffic detected: GET /static/images/home/kanban/batch_actions.mp4 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://runrun.it/en-US?utm_source=plg&utm_medium=sharing_page_footer&utm_campaign=footer_linkAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628Range: bytes=336896-337862If-Range: Thu, 25 Apr 2024 12:39:02 GMT
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=ul0mg7d3gtjhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/380335026/?random=1714051630613&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq-GRrENq6-HdajifbDVx1kqRaHatyKDw7fhMG4LmCrmayOsvk&random=1353508187&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget/5in4fij5 HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frame-modern.96a2db8a.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendor-modern.07772018.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: l1ve.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8e14dcf0e3ff5580d170.js HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /5952e9b38ba742fdaa4e551e6fefa53a/ HTTP/1.1Host: solarsave.99js.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://solarsave.99js.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: PLb1nBSuA1lCP6A3FdWwgA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: d9ae5d3d-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_ea3e62a2bdfb2b2ee8c8.js HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AKPP-6cSMGd9W5m-dUQxStgD9TygSf81litOQ2xAUelDk4dno17Ykg74-xyVJTTxDNCegN5nPHE731eMM6MeDSQ
Source: global traffic HTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubsub/5-G2KvvrSwtwLzX34KroB2xI3GdT727tS0kreQYRbsxtrBB5gBS8GjyrCrIgVDnS1DYD77HkaNjBMAcvP8rKkZRmBTLudTmorjVb_R?X-Nexus-New-Client=true&X-Nexus-Version=0.12.12&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://runrun.itSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DoAbFB03m1p/RUSFEOzVsQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/clr?k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AKPP-6egUhnusngd9_U8v0tnZUsEFNVrXbUxeA-myt3B4tkJiKUQ4wl-0ZH1zh_TB2ClcHlV5kBnxCN7CjFH_iM
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AKPP-6egUhnusngd9_U8v0tnZUsEFNVrXbUxeA-myt3B4tkJiKUQ4wl-0ZH1zh_TB2ClcHlV5kBnxCN7CjFH_iM
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/clr?k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AKPP-6egUhnusngd9_U8v0tnZUsEFNVrXbUxeA-myt3B4tkJiKUQ4wl-0ZH1zh_TB2ClcHlV5kBnxCN7CjFH_iM
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /5952e9b38ba742fdaa4e551e6fefa53a/ HTTP/1.1Host: solarsave.99js.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://solarsave.99js.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: PH1sMECSbxTZOFFxrQz/8Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://solarsave.99js.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: de4132a0-5952e9b3.99js.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="
Source: global traffic HTTP traffic detected: GET /vendors~app~tooltips-modern.7e0e68e9.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendors~app-modern.115fb6b0.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app~tooltips-modern.99a3541c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app-modern.5bc9526c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /launcher-discovery-modern.27e656d6.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5952e9b38ba742fdaa4e551e6fefa53a/ HTTP/1.1Host: solarsave.99js.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://solarsave.99js.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: REnaFRdm6OOztqD8wDgASA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /5952e9b38ba742fdaa4e551e6fefa53a/ HTTP/1.1Host: solarsave.99js.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://solarsave.99js.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: 06z9Jum6scyeQ9algwoAmQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /en-US HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; secure_aplicatic1_session=VC9yN2FMcFpZQ00zMVptVUVxWUpPaFVzU0F2aDJDU3pLNVcvTDYySVQvbDREcThHSVQwZWp1cWhiMC96UmZ0WitSRmp5TmVhQjdNSEtuUEpROHg2OWVCc3pKZHRGTmNLMnMzeFVqQ2Rlbkpucm1iWnVkQ0t4T0w5WkVZMGJReCtiQWJkV3gxOUoyRlhSWTJJMURDTm9uQnFDdHhybFVxQjJ2enpuanVNOU9XMnFjNkFYQlVJOWwxODlEK2VneVhUV1NCMnkrWFpPL0thYStXbG16OUQ1a2I4VmNSUXlvYXpNWU5rVlNmcmNGQT0tLWdMRFJIRlgvWFNWbzZOM1FhSTZuV0E9PQ%3D%3D--531959a9584f715bda2c18b17e2cd7d92222d46b; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ga_W8NNJC13JR=GS1.1.1714051630.1.0.1714051630.60.0.0; _ga=GA1.1.1525341155.1714051628; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3
Source: global traffic HTTP traffic detected: GET /td/rul/983229078?random=1714051659538&cv=11&fst=1714051659538&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlnxiOLVNr6Jvo7RkbAw-3SC7b5HI2BTQ3dT-TCkXG5SM5BmJRdA9xBY1D-
Source: global traffic HTTP traffic detected: GET /td/rul/380335026?random=1714051659602&cv=11&fst=1714051659602&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlnxiOLVNr6Jvo7RkbAw-3SC7b5HI2BTQ3dT-TCkXG5SM5BmJRdA9xBY1D-
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/983229078/?random=1714051659538&cv=11&fst=1714051659538&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlnxiOLVNr6Jvo7RkbAw-3SC7b5HI2BTQ3dT-TCkXG5SM5BmJRdA9xBY1D-
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/380335026/?random=1714051659602&cv=11&fst=1714051659602&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlnxiOLVNr6Jvo7RkbAw-3SC7b5HI2BTQ3dT-TCkXG5SM5BmJRdA9xBY1D-
Source: global traffic HTTP traffic detected: GET /collect/?pid=2747833&conversionId=3339001&fmt=gif HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: li_sugr=48fe1e49-62dd-4d3c-808c-c4ad8d055d5a; bcookie="v=2&38d59d13-ab0c-4de7-814d-cac53bf0062c"; lidc="b=OGST06:s=O:r=O:a=O:p=O:g=2938:u=1:x=1:i=1714051631:t=1714138031:v=2:sig=AQHCoM1PJBIC1W2bGyOlbRcnmBFLUcum"; UserMatchHistory=AQKQ4EBtIgUR8wAAAY8VcEtK8miz8LJQQViMathIDjYAD80n_i-eit-R1cfTShq2K8of9-QuzCkVGw; AnalyticsSyncHistory=AQJ79KAvHBW6qgAAAY8VcEtLZYh6mA5zHbVISqxkPGY6qswAvu54_jsJu-UaONCoHIhmyOY7p_Rdb-_-qokJGA
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/983229078/?random=1714051659538&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqlJNDUX17T774_9VtL4lSMlMQT-03ryAs2HSnM5xfOMWrpoKN&random=3521162473&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/380335026/?random=1714051659602&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqZNHv9DsqJ4KRIRaXbAiESPGOxMnTlZEuKTf66n6YB_h_zWvV&random=2158284458&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=oo2jh33ytrwf HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AKPP-6egUhnusngd9_U8v0tnZUsEFNVrXbUxeA-myt3B4tkJiKUQ4wl-0ZH1zh_TB2ClcHlV5kBnxCN7CjFH_iM
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll&co=aHR0cHM6Ly9ydW5ydW4uaXQ6NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=9z3zr7a08g2q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AKPP-6egUhnusngd9_U8v0tnZUsEFNVrXbUxeA-myt3B4tkJiKUQ4wl-0ZH1zh_TB2ClcHlV5kBnxCN7CjFH_iM
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/983229078/?random=1714051659538&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqlJNDUX17T774_9VtL4lSMlMQT-03ryAs2HSnM5xfOMWrpoKN&random=3521162473&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/380335026/?random=1714051659602&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20%7C%20Process%20and%20Projects%20Manager&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqZNHv9DsqJ4KRIRaXbAiESPGOxMnTlZEuKTf66n6YB_h_zWvV&random=2158284458&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AKPP-6dryA33qhglPN0KSi1s3e17nDJ83hn_K5kChp2blWE5aH-O3ohuTqBOg90N7waxSRpPS5OeffxXYzacOdI
Source: global traffic HTTP traffic detected: GET /en-US/user_session/new HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; secure_aplicatic1_session=YmhyVW5xT0l0Q1dkVFNIL0RPaGhlVHl5Zi9jNE51ZXFjRGt3S21LYW16TjhPNHA1akZhenZrYXdoZGpRUXl0dVoyUWJuNExiNkZXN0tIUHFjZkxnMUFOekJKaDNha3UvT2U0S1ROL3p3QWNRUnMrMDY3TWFDY28zaFUvem9tWHBSUUE2ZzFpZ01IMW1LZTNUQjZyRGVMbm5hUEVKSFMwaXB4cHJuKy9OaEJmTWIxa3hSQ3lXL29obHgzVExWM1RvRVV5ejVOZTNhVzE2bDBrai9MNHRIWGFZYWtiZW9tY0tPcDJYL3NtZ25yYz0tLVpURUxZcVg3LzZMbFB6NllBNHB5akE9PQ%3D%3D--8d0af4c0a9c6c74fc491a1de151b46d236a98ce2; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051659.31.0.0; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AKPP-6flRq64pDvepdeZlvxNHcJNc4C5e_rP1ZSW1PR6e9wZ7FNbrcdayIFNOjbulczn30u3HnfTzeyRMiZUWXU
Source: global traffic HTTP traffic detected: GET /5952e9b38ba742fdaa4e551e6fefa53a/ HTTP/1.1Host: solarsave.99js.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://solarsave.99js.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: 6TNSVGUCOqeOvnBUjWhyVw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /td/rul/983229078?random=1714051667292&cv=11&fst=1714051667292&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%2Fuser_session%2Fnew&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20-%20Login&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlnxiOLVNr6Jvo7RkbAw-3SC7b5HI2BTQ3dT-TCkXG5SM5BmJRdA9xBY1D-
Source: global traffic HTTP traffic detected: GET /td/rul/380335026?random=1714051667358&cv=11&fst=1714051667358&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%2Fuser_session%2Fnew&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20-%20Login&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlnxiOLVNr6Jvo7RkbAw-3SC7b5HI2BTQ3dT-TCkXG5SM5BmJRdA9xBY1D-
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/983229078/?random=1714051667292&cv=11&fst=1714051667292&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%2Fuser_session%2Fnew&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20-%20Login&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlnxiOLVNr6Jvo7RkbAw-3SC7b5HI2BTQ3dT-TCkXG5SM5BmJRdA9xBY1D-
Source: global traffic HTTP traffic detected: GET /packs/js/login_app-F6Q6NVFN.js HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/en-US/user_session/newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /packs/css/login_app-5TAZ2GPJ.css HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://runrun.it/en-US/user_session/newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /static/images/small.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US/user_session/newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /static/images/google-logo-icon.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US/user_session/newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /static/images/microsoft-logo-icon.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US/user_session/newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /static/images/password_block/alert.svg HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/en-US/user_session/newAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/380335026/?random=1714051667358&cv=11&fst=1714051667358&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%2Fuser_session%2Fnew&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20-%20Login&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlnxiOLVNr6Jvo7RkbAw-3SC7b5HI2BTQ3dT-TCkXG5SM5BmJRdA9xBY1D-
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/983229078/?random=1714051667292&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%2Fuser_session%2Fnew&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20-%20Login&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqj-mp-a2CpHrchOT0ez6Qx1e9c7mlt3bcCOOG6i2urOj0iIQo&random=572133492&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/media/Inter-Medium-RNI73PYA.woff2?v=3.13 HTTP/1.1Host: runrun.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://runrun.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://runrun.it/packs/css/login_app-5TAZ2GPJ.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /static/images/google-logo-icon.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /static/images/small.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /static/images/microsoft-logo-icon.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /static/images/password_block/alert.svg HTTP/1.1Host: runrun.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: first_utm_campaign=footer_link; utm_campaign=footer_link; first_utm_medium=sharing_page_footer; utm_medium=sharing_page_footer; first_utm_source=plg; utm_source=plg; first_visit_at=2024-04-25+13%3A27%3A06+%2B0000; landing_url=https%3A%2F%2Frunrun.it%2Fen-US%3Futm_source%3Dplg%26utm_medium%3Dsharing_page_footer%26utm_campaign%3Dfooter_link; _gid=GA1.2.880178930.1714051628; _gat=1; _gcl_au=1.1.134679360.1714051628; runrunit_lgpd_accept=false; _dc_gtm_UA-24371500-1=1; intercom-id-5in4fij5=9a064133-586f-4682-94d3-b94573276aa5; intercom-session-5in4fij5=; intercom-device-id-5in4fij5=9a68249f-e33a-4feb-ae5d-324f45cf84d3; mp_03f01ae6a660fb28aa129431941e4e00_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22%24device_id%22%3A%20%2218f157044e014bb-0f5ee6bee1b7eb-26031e51-140000-18f157044e014bb%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22plg%22%2C%22initial_utm_medium%22%3A%20%22sharing_page_footer%22%2C%22initial_utm_campaign%22%3A%20%22footer_link%22%2C%22initial_utm_content%22%3A%20null%2C%22initial_utm_term%22%3A%20null%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22utm_source%20%5Blast%20touch%5D%22%3A%20%22plg%22%2C%22utm_medium%20%5Blast%20touch%5D%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%20%5Blast%20touch%5D%22%3A%20%22footer_link%22%2C%22utm_source%22%3A%20%22plg%22%2C%22utm_medium%22%3A%20%22sharing_page_footer%22%2C%22utm_campaign%22%3A%20%22footer_link%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; secure_aplicatic1_session=R2ZQaThIT0lDcklKb3AvNmk4K1BlaVluZ0FneFN2VTBzcG0wdURsNUhKVG9KTyt5UGUxSEFHcXl5S28vdjF2NzZkc0ZvWmo1M29uL1VndHgrbFhqQUdrQUI3aG9IbjhhWE13VXhPVjFTS09yVW9oS0h1Ty9MclhCOWlJMWQyb3RCTHNVZ0trZEVpOGRJMFU5UTNGdG5nbER6MnE3bmQxcXRoZFlPaVNpWVVFdkRsVGZIUjFhU3J6RW1pblBHTkFrOSsxenFwcU1CcDN2Z2lmTy9hb1lQNm90VFNyZWFaMnBid2d0TmVnVTZ2Yz0tLWMzT2RkWUtJQ1V2SEJJeWRsMkhHMVE9PQ%3D%3D--e984161e664ee096755c8ae550227cc739e0a8c6; _ga=GA1.1.1525341155.1714051628; _ga_W8NNJC13JR=GS1.1.1714051630.1.1.1714051667.23.0.0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/380335026/?random=1714051667358&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%2Fuser_session%2Fnew&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20-%20Login&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqaBECtcPODNzJgPZ2rv4h7vk8W4ez380finWoo1wlFYBiqoVC&random=3225195202&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5952e9b38ba742fdaa4e551e6fefa53a/ HTTP/1.1Host: solarsave.99js.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://solarsave.99js.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: CxsPHKKJodFqfEpPQhwDZQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/983229078/?random=1714051667292&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870230210z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%2Fuser_session%2Fnew&label=-kjjCLrl1wQQlsXr1AM&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20-%20Login&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqj-mp-a2CpHrchOT0ez6Qx1e9c7mlt3bcCOOG6i2urOj0iIQo&random=572133492&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/380335026/?random=1714051667358&cv=11&fst=1714050000000&bg=ffffff&guid=ON&async=1&gtm=45be44o0v879103583z86436058za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Frunrun.it%2Fen-US%2Fuser_session%2Fnew&hn=www.googleadservices.com&frm=0&tiba=Runrun.it%20-%20Login&npa=0&pscdl=noapi&auid=134679360.1714051628&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqaBECtcPODNzJgPZ2rv4h7vk8W4ez380finWoo1wlFYBiqoVC&random=3225195202&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5952e9b38ba742fdaa4e551e6fefa53a/ HTTP/1.1Host: solarsave.99js.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://solarsave.99js.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: eRKr6U="NTk1MmU5YjMtOGJhNy00MmZkLWFhNGUtNTUxZTZmZWZhNTNhOjQ2N2U4ZDhiLTRkNTYtNDlmNS05YWE5LWQ2NGJlODcwNDI4Mg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: fdN5GFVjEVeqPfwqm9/oLA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: <a href="https://www.linkedin.com/company/runrun-it" target="_blank" title="LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: <a href="https://www.youtube.com/runrunittv" target="_blank" title="Youtube Channel"> equals www.youtube.com (Youtube)
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: ","title":"Time well invested"}},"trial":"Trial","trial_expired":{"subtitle":"Choose your plan.","title":"Your 14-day trial has expired"},"true":"true","trusted_partner":{"authentic":"This is a trusted Runrun.it partner.","can_be_fraud":"The seal you just clicked can be placed on an untrusted website. If you have any questions, please get in touch by help@runrun.it","double_check":"Please, verify the partner's name you're trying to find or get in touch by help@runrun.it","failed":"Verification failed!","not_found":"Partner NOT found","page_description":"Partnership and teamwork evolve impact results. Meet who is part of our group of productivity.","page_title":"Become a Partner | Runrun.it","promo_sub_title":"We are looking for structured companies that can add value by reselling, deploying and training customers on the Runrun.it platform.","promo_title":"Become a Runrun.it Partner","typeform_signup_url":"https://runrunit.typeform.com/to/l263rr","verified":"Partner verified!","visit_page":"Visit page"},"turn":"Turn it","tutorial":"Tutorial","tutorials":{"admin_config":{"modal_title":"How to change user settings on Runrun.it","youtube_embed":"dQebzRTJyOo"},"admin_users":{"modal_title":"How to manage users on Runrun.it","youtube_embed":"rlENE1QjBiE"},"bulletin":{"modal_title":"Bulletin","youtube_embed":"yLmOHFQ3ZVc"},"client":{"clients":{"modal_title":"Admin Clients","youtube_embed":"fiKvI1EeuDU"}},"docs":{"modal_title":"How to create Docs on Runrun.it","youtube_embed":"sdzP1BTgEvI"},"enterprise_account":{"modal_title":"How to configure the company account","youtube_embed":"2S4ocG5iD_U"},"mobile_app":{"modal_title":"How to use app Runrun.it mobile","youtube_embed":"H4fN2tiK2zY"},"more_videos":"More training videos","my_timesheet":{"modal_title":"Timesheet page","youtube_embed":"YqBCDRmHzN0"},"new_task":{"modal_title":"Create task","youtube_embed":"tpBCAxUR-Ls"},"off_day":{"title":{"modal_title":"How to add holidays on Runrun.it","youtube_embed":"AM0SAMSKqqM"}},"project_templates":{"modal_title":"Project Templates Page","youtube_embed":"epzH5fVOiVU"},"projects":{"modal_title":"Projects Page","youtube_embed":"hp3k0pc4jKI"},"reports":{"available_hours":{"modal_title":"Available Hours Report","youtube_embed":"EZKjd02gtkw"},"cost_per_client":{"modal_title":"Understand the costs report","youtube_embed":"ZjuaXScV8Vo"},"effort_per_task_type":{"modal_title":"Effort per Task Type Report","youtube_embed":"9r_vF2OGbvQ"},"gantt":{"modal_title":"Understand The Gantt Chart","youtube_embed":"cGMTIjD_qhk"},"hours_per_project":{"modal_title":"Hours Per Project Report","youtube_embed":"MRbq_02PHqU"},"people_allocation":{"modal_title":"Understand the efforts per client report","youtube_embed":"jjdRt7h6REQ"},"spreadsheets":{"modal_title":"Spreadsheets","youtube_embed":"euzx_3iadNg"}},"share_page":{"modal_title":"How to create a SharePage on Runrun.it","youtube_embed":"f-HVbdqzJ0I"},"task_list":{"modal_title":"Tasks Page Tutorial","youtube_embed":"k-3tgrInU2I"},"task_st
Source: chromecache_232.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Qj:function(){e=zb()},sd:function(){d()}}};var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_232.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Xg:d,Vg:e,Wg:f,Ih:g,Jh:h,ye:m,Ab:b},p=D.YT,q=function(){IC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(LC(w,"iframe_api")||LC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!CC&&JC(x[A],n.ye))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_165.2.dr, chromecache_135.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Jz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!p.length)return!0;var q=Fz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!vI(q, equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: n: https://www.youtube.com/playlist?list=PLjMT8o2ihuuAwb1a6EvZQyHcJyXUR18uf.","body_line_3":" equals www.youtube.com (Youtube)
Source: chromecache_165.2.dr, chromecache_135.2.dr, chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: rio","youtube_embed":"ByovmkENqsU"},"youtube_more":"https://www.youtube.com/playlist?list=PLjMT8o2ihuuDzA9BDGE1HHXULntnuZvAO","zapier":{"modal_title":"Integra equals www.youtube.com (Youtube)
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: sticas de usuario","youtube_embed":"E1zm44AYA78"},"youtube_more":"https://www.youtube.com/playlist?list=PLjMT8o2ihuuB5qZJduldOKdTvDp6r38rH","zapier":{"modal_title":"Integraci equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: runrun.it
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: o556303.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: runrunit.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: solarsave.99js.org
Source: global traffic DNS traffic detected: DNS query: de4132a0-5952e9b3.99js.org
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cdn.mxpnl.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: 7887cca2-5952e9b3.99js.org
Source: global traffic DNS traffic detected: DNS query: 84f110e8-5952e9b3.99js.org
Source: global traffic DNS traffic detected: DNS query: widget.intercom.io
Source: global traffic DNS traffic detected: DNS query: l1ve.99js.org
Source: global traffic DNS traffic detected: DNS query: js.intercomcdn.com
Source: global traffic DNS traffic detected: DNS query: d9ae5d3d-5952e9b3.99js.org
Source: global traffic DNS traffic detected: DNS query: api-iam.intercom.io
Source: global traffic DNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: unknown HTTP traffic detected: POST /api/5686998/envelope/?sentry_key=d8ac9315754e4a6db0a7e4e29adba35f&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.26.0 HTTP/1.1Host: o556303.ingest.sentry.ioConnection: keep-aliveContent-Length: 438sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://runrun.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://runrun.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:27:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 20be754d-d63c-4e5e-8be5-81d451a35200x-ms-ests-server: 2.1.17910.10 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7887cca2-5952e9b3.99js.org/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:27:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 2bbb55f1-e777-4eb7-b132-7af744617f01x-ms-ests-server: 2.1.17846.6 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7887cca2-5952e9b3.99js.org/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:27:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 1e0f37db-de40-4201-abf2-d07f0b21a900x-ms-ests-server: 2.1.17910.11 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7887cca2-5952e9b3.99js.org/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:27:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: 467EE108683D4AFB9E279ACB17DB82C9 Ref B: VIEEDGE3811 Ref C: 2024-04-25T13:27:21Zaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:27:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 337ee804-9bdc-41b8-af61-a5f3b9a71e01x-ms-ests-server: 2.1.17910.10 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7887cca2-5952e9b3.99js.org/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:27:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 4aebd19d-9f24-4b25-901f-6d6aa44e9300x-ms-ests-server: 2.1.17910.11 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7887cca2-5952e9b3.99js.org/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:27:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: bced37f2-1ce0-4444-89de-8d685e020701x-ms-ests-server: 2.1.17910.10 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7887cca2-5952e9b3.99js.org/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:27:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: cee0b25f-d089-49e2-b332-83a7c7072801x-ms-ests-server: 2.1.17910.10 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7887cca2-5952e9b3.99js.org/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:27:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 337ee804-9bdc-41b8-af61-a5f388b01e01x-ms-ests-server: 2.1.17910.10 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7887cca2-5952e9b3.99js.org/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 13:28:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: c695df10-3739-4fe8-9480-f8a349722b01x-ms-ests-server: 2.1.17910.10 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://7887cca2-5952e9b3.99js.org/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: chromecache_270.2.dr String found in binary or memory: http://adam.co/lab/jquery/customselect/
Source: chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/datepicker/#theming
Source: chromecache_157.2.dr String found in binary or memory: http://arshaw.com/fullcalendar/
Source: chromecache_270.2.dr, chromecache_180.2.dr, chromecache_211.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_211.2.dr String found in binary or memory: http://github.com/swfobject/swfobject
Source: chromecache_270.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_157.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_157.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_163.2.dr String found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_270.2.dr, chromecache_250.2.dr String found in binary or memory: http://marionettejs.com
Source: chromecache_270.2.dr, chromecache_163.2.dr String found in binary or memory: http://openexchangerates.github.io/accounting.js/
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: http://schema.org/Organization
Source: chromecache_270.2.dr, chromecache_250.2.dr, chromecache_157.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_270.2.dr String found in binary or memory: http://www.dangrossman.info/
Source: chromecache_270.2.dr String found in binary or memory: http://www.daterangepicker.com/
Source: chromecache_270.2.dr, chromecache_163.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_270.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.html
Source: chromecache_270.2.dr, chromecache_211.2.dr, chromecache_163.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_188.2.dr, chromecache_212.2.dr, chromecache_205.2.dr, chromecache_264.2.dr, chromecache_236.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_270.2.dr String found in binary or memory: http://zeroclipboard.org/
Source: chromecache_165.2.dr, chromecache_135.2.dr, chromecache_232.2.dr, chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_165.2.dr, chromecache_135.2.dr, chromecache_232.2.dr, chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_251.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_237.2.dr String found in binary or memory: https://api-js.mixpanel.com
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://bit.ly/1dBu4Lh
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://bit.ly/1j82MM8
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://blog.runrun.it/en/rr-hacks-new-dashboard-tv-on-runrun-it/
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://blog.runrun.it/estou-com-problemas-no-pagamento-do-runrun-it/
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://blog.runrun.it/rr-hacks-novo-dashboard-tv-no-runrunit/
Source: chromecache_165.2.dr, chromecache_135.2.dr, chromecache_232.2.dr, chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_237.2.dr String found in binary or memory: https://cdn.mxpnl.com
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://cdn.mxpnl.com/libs/mixpanel-2-latest.min.js
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://chrome.google.com/webstore/detail/nbpjlmhkabomladjnncekjingikilgkf
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_190.2.dr, chromecache_275.2.dr, chromecache_157.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_190.2.dr, chromecache_275.2.dr, chromecache_157.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_268.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300
Source: chromecache_268.2.dr String found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_214.2.dr String found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWSw
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWT4
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV0
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV8
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVA
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVI
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVM
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVQ
Source: chromecache_249.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVw
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_249.2.dr, chromecache_145.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://for-managers.com/
Source: chromecache_270.2.dr, chromecache_250.2.dr String found in binary or memory: https://github.com/caio-ribeiro-pereira
Source: chromecache_270.2.dr, chromecache_250.2.dr String found in binary or memory: https://github.com/chrisgedrim
Source: chromecache_270.2.dr, chromecache_250.2.dr String found in binary or memory: https://github.com/julionc
Source: chromecache_270.2.dr, chromecache_180.2.dr, chromecache_211.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_247.2.dr String found in binary or memory: https://google.com
Source: chromecache_247.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/)
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/)?
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/1617508-adicionando-usuarios
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/1661981-criando-equipes
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/1664908-criando-clientes-e-projetos
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/1670214-tarefas
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/1686627-ferramentas-de-comunicacao-do-runrun-it
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/1716653-aba-tempo-e-bloqueio-do-sistema
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/1813180-permissoes-de-usuario
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/2407264-relatorios-do-runrun-it
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/2462193-lista-de-tarefas-do-runrun-it
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/2609228-administrar-usuarios
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/2610929-manejo-de-los-equipos
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/2610987-crear-clientes-y-proyectos
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/2637026-parte-de-horas-y-indisponibilidad-del-sistema
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/2637628-el-dashboard-de-runrun-it
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/3472488-como-usar-os-filtros-no-quadros
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/4726356-gantt-e-capacidade-do-runrun-it
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/4730605-gantt-y-capacidad-en-runrun-it
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/5436705-como-integrar-suas-tarefas-as-agendas-do-google-apple-e-o
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/5508988-como-integrar-tus-tareas-en-los-calendarios-de-google-app
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/5543931-guia-pratico-de-uso-de-subtarefas-do-runrun-it
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/5546685-como-integrar-dados-do-runrun-it-com-outras-plataforma-de
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/5580552-una-guia-practica-para-las-subtareas-en-runrun-it
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/6604452-conhecendo-o-runrun-it
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/6612439-user-permissions
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/6674701-runrun-it-una-guia-rapida
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/6716034-como-usar-as-automacoes-no-runrun-it
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/en/articles/6951935-torne-se-um-runrun-it-expert
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/english
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/portugues/perguntas-frequentes/a-pagina-de-um-projeto-no-runrunit
Source: chromecache_226.2.dr String found in binary or memory: https://help.runrun.it/portugues/perguntas-frequentes/como-faco-para-anexar-um-arquivo-a-uma-tarefa-
Source: chromecache_268.2.dr, chromecache_210.2.dr String found in binary or memory: https://html5shim.googlecode.com/svn/trunk/html5.js
Source: chromecache_226.2.dr String found in binary or memory: https://itunes.apple.com/br/app/runrun.it/id1041556496?l=pt-br
Source: chromecache_226.2.dr String found in binary or memory: https://itunes.apple.com/es/app/runrun.it/id1041556496?l=es
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://itunes.apple.com/us/app/runrun.it/id1041556496?l=en
Source: chromecache_196.2.dr String found in binary or memory: https://itunes.apple.com/us/app/runrun.it/id1041556496?l=en&amp;mt=8
Source: chromecache_226.2.dr String found in binary or memory: https://itunes.apple.com/us/app/runrun.it/id1041556496?l=en&amp;mt=8&amp;utm_campaign=footer_link&am
Source: chromecache_270.2.dr, chromecache_180.2.dr, chromecache_211.2.dr, chromecache_250.2.dr, chromecache_163.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_270.2.dr, chromecache_180.2.dr, chromecache_211.2.dr, chromecache_250.2.dr, chromecache_163.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_237.2.dr String found in binary or memory: https://mixpanel.com
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://mixpanel.com/f/partner
Source: chromecache_247.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_165.2.dr, chromecache_135.2.dr, chromecache_232.2.dr, chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_242.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_226.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.maissimples.runrunit
Source: chromecache_196.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.maissimples.runrunit&amp;hl=en
Source: chromecache_226.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.maissimples.runrunit&amp;hl=en&amp;utm_campaign=fo
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?pid=2747833&amp;conversionId=3339001&amp;fmt=gif
Source: chromecache_135.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_157.2.dr String found in binary or memory: https://quilljs.com/
Source: chromecache_242.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_226.2.dr String found in binary or memory: https://runrun.it
Source: chromecache_226.2.dr String found in binary or memory: https://runrun.it)
Source: chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrun.it//static/images/logo_1200X630.png
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrun.it/assets/logo_grande.jpg
Source: chromecache_210.2.dr String found in binary or memory: https://runrun.it/auth/google_oauth2/?back=login
Source: chromecache_210.2.dr String found in binary or memory: https://runrun.it/auth/microsoft_graph/?back=login
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrun.it/en-GB
Source: chromecache_210.2.dr String found in binary or memory: https://runrun.it/en-GB/user_session/new
Source: chromecache_226.2.dr String found in binary or memory: https://runrun.it/en-US
Source: chromecache_210.2.dr String found in binary or memory: https://runrun.it/en-US#create_account
Source: chromecache_226.2.dr String found in binary or memory: https://runrun.it/en-US/signup
Source: chromecache_226.2.dr String found in binary or memory: https://runrun.it/en-US/software-people-management-pricing
Source: chromecache_226.2.dr, chromecache_250.2.dr String found in binary or memory: https://runrun.it/en-US/task-manager-terms-and-conditions
Source: chromecache_210.2.dr String found in binary or memory: https://runrun.it/en-US/user_session/new
Source: chromecache_210.2.dr String found in binary or memory: https://runrun.it/en-US/user_session/saml
Source: chromecache_226.2.dr String found in binary or memory: https://runrun.it/en-US?utm_source=app
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrun.it/es-419
Source: chromecache_226.2.dr, chromecache_250.2.dr String found in binary or memory: https://runrun.it/es-419/gestor-de-tareas-condiciones-generales
Source: chromecache_210.2.dr String found in binary or memory: https://runrun.it/es-419/user_session/new
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrun.it/pt-BR
Source: chromecache_250.2.dr String found in binary or memory: https://runrun.it/pt-BR/privacidade
Source: chromecache_210.2.dr String found in binary or memory: https://runrun.it/pt-BR/user_session/new
Source: chromecache_226.2.dr String found in binary or memory: https://runrun.it/pt-BR?utm_source=app
Source: chromecache_261.2.dr, chromecache_136.2.dr String found in binary or memory: https://runrunit.s3.amazonaws.com/images/jff/portals/15594/6601f65aaa42d95d42d457b961f8a7bforiginal.
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrunit.typeform.com/to/AiN8wT
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrunit.typeform.com/to/HCcXNe?persona=%
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrunit.typeform.com/to/URI37X?id=%
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrunit.typeform.com/to/bccfrj?persona=%
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrunit.typeform.com/to/i6qybR?id=%
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://runrunit.typeform.com/to/kHFHTM?id=%
Source: chromecache_226.2.dr String found in binary or memory: https://runrunit.typeform.com/to/l263rr
Source: chromecache_268.2.dr String found in binary or memory: https://s3.amazonaws.com/runrunit
Source: chromecache_226.2.dr String found in binary or memory: https://s3.amazonaws.com/runrunit/public/PDF/pt-BR/controlar_demandas_por_emails_e_planilhas_esconde
Source: chromecache_226.2.dr String found in binary or memory: https://s3.amazonaws.com/runrunit/public/PDF/pt-BR/ferramentas_internas_tiram_o_foco_do_cliente_e_da
Source: chromecache_226.2.dr String found in binary or memory: https://s3.amazonaws.com/runrunit/public/PDF/pt-BR/por_que_usar_ferramentas_separadas_pode_sair_mais
Source: chromecache_226.2.dr String found in binary or memory: https://s3.amazonaws.com/runrunit/public/PDF/pt-BR/tempo_e_materia_prima_das_empresas_de_servico.pdf
Source: chromecache_226.2.dr String found in binary or memory: https://s3.amazonaws.com/runrunit/public/PDF/pt-BR/veja_por_que_muitos_clientes_largam_ferramentas_g
Source: chromecache_270.2.dr, chromecache_180.2.dr, chromecache_211.2.dr, chromecache_250.2.dr, chromecache_163.2.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_135.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_150.2.dr, chromecache_225.2.dr String found in binary or memory: https://solarsave.99js.org/?SZcSa=24pF
Source: chromecache_232.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_232.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_251.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_242.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_251.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_165.2.dr, chromecache_135.2.dr, chromecache_232.2.dr, chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://twitter.com/runrun_it
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://widget.intercom.io/widget/5in4fij5
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.ejemplo.com
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.exemplo.com
Source: chromecache_226.2.dr String found in binary or memory: https://www.g2crowd.com/products/runrun-it/reviews
Source: chromecache_226.2.dr String found in binary or memory: https://www.glassdoor.com.br/Avalia%C3%A7%C3%B5es/Runrun-it-Avalia%C3%A7%C3%B5es-E1390296.htm
Source: chromecache_210.2.dr, chromecache_196.2.dr, chromecache_165.2.dr, chromecache_135.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_251.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_251.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_251.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_247.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_251.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_154.2.dr, chromecache_278.2.dr, chromecache_203.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/380335026/?random
Source: chromecache_206.2.dr, chromecache_276.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/983229078/?random
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Lc8v6MUAAAAABsEQfQ7JBJ2lw3nO-qX2l_Rj1Ll
Source: chromecache_170.2.dr, chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_247.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_165.2.dr, chromecache_135.2.dr, chromecache_232.2.dr, chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_251.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=GTM-KBQL9N
Source: chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-KBQL9N
Source: chromecache_266.2.dr, chromecache_242.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_146.2.dr, chromecache_170.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.instagram.com/runrunit/
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.linkedin.com/company/runrun-it
Source: chromecache_232.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/KxUr9MwBFvs?rel=0
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/TmmLTXHdqYg?rel=0
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/_J8UVUrKCTg?rel=0
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/aTISeU5Z_d0?rel=0
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/bs6_LSYDtfk?rel=0
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/xuCdZctomm4?rel=0
Source: chromecache_232.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.youtube.com/playlist?list=PLjMT8o2ihuuAwb1a6EvZQyHcJyXUR18uf.
Source: chromecache_226.2.dr String found in binary or memory: https://www.youtube.com/playlist?list=PLjMT8o2ihuuB5qZJduldOKdTvDp6r38rH
Source: chromecache_268.2.dr, chromecache_210.2.dr, chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.youtube.com/playlist?list=PLjMT8o2ihuuDzA9BDGE1HHXULntnuZvAO
Source: chromecache_196.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.youtube.com/runrunittv
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.win@22/256@66/25
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1880,i,2713895993463539656,16617246373215676707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://runrun.it/share/portal/x1pWDYC5l2f72kuw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1880,i,2713895993463539656,16617246373215676707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs